[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty5. [ OK ] Reached target Login Prompts. [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2020/08/02 12:25:50 fuzzer started 2020/08/02 12:25:50 dialing manager at 10.128.0.26:34609 2020/08/02 12:25:51 syscalls: 3152 2020/08/02 12:25:51 code coverage: enabled 2020/08/02 12:25:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/02 12:25:51 extra coverage: enabled 2020/08/02 12:25:51 setuid sandbox: enabled 2020/08/02 12:25:51 namespace sandbox: enabled 2020/08/02 12:25:51 Android sandbox: enabled 2020/08/02 12:25:51 fault injection: enabled 2020/08/02 12:25:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 12:25:51 net packet injection: enabled 2020/08/02 12:25:51 net device setup: enabled 2020/08/02 12:25:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 12:25:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 12:25:51 USB emulation: /dev/raw-gadget does not exist 2020/08/02 12:25:51 hci packet injection: enabled 12:28:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @private0}, 0x1c) syzkaller login: [ 245.579951][ T33] audit: type=1400 audit(1596371293.243:8): avc: denied { execmem } for pid=8468 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 245.883981][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 246.179713][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 246.396629][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.404706][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.414447][ T8469] device bridge_slave_0 entered promiscuous mode [ 246.427698][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.435744][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.445317][ T8469] device bridge_slave_1 entered promiscuous mode [ 246.500987][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.517171][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.573961][ T8469] team0: Port device team_slave_0 added [ 246.586744][ T8469] team0: Port device team_slave_1 added [ 246.633466][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.640689][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.666954][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.681910][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.689060][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.715295][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.926986][ T8469] device hsr_slave_0 entered promiscuous mode [ 247.131367][ T8469] device hsr_slave_1 entered promiscuous mode [ 247.614115][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.648424][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.808989][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.048330][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.479166][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.511903][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.521077][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.558380][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.577222][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.587311][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.596798][ T2320] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.604210][ T2320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.616159][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.645001][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.654376][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.664009][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.671320][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.730822][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.742379][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.753540][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.764174][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.774503][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.785035][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.812347][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.822213][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.831974][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.850365][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.860910][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.884854][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.935001][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.942805][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.969519][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.020666][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.031349][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.079879][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.090816][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.110820][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.120826][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.130392][ T8469] device veth0_vlan entered promiscuous mode [ 249.169480][ T8469] device veth1_vlan entered promiscuous mode [ 249.234232][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.244318][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.253845][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.263745][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.292580][ T8469] device veth0_macvtap entered promiscuous mode [ 249.316184][ T8469] device veth1_macvtap entered promiscuous mode [ 249.352770][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.362420][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.383129][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.392526][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.403000][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.423516][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.431821][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.442025][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='/dev/a\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') 12:28:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 251.614527][ T8706] IPVS: ftp: loaded support on port[0] = 21 12:28:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 12:28:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) 12:28:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000403090a1000027400f8", 0x16}], 0x0, &(0x7f00000001c0)) [ 252.076044][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 252.244351][ T8832] FAT-fs (loop0): bogus sectors per cluster 3 [ 252.250719][ T8832] FAT-fs (loop0): Can't find a valid FAT filesystem 12:28:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x4e21, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 252.431152][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.438507][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.447929][ T8706] device bridge_slave_0 entered promiscuous mode [ 252.466429][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.474320][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.485025][ T8706] device bridge_slave_1 entered promiscuous mode [ 252.543706][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.559453][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.607873][ T8706] team0: Port device team_slave_0 added [ 252.620779][ T8706] team0: Port device team_slave_1 added [ 252.664619][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.671849][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.698090][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.729470][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.736522][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.763160][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:28:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000400c00024000000000000000032e000240fffffff9b35374e6b693ec3f4e42a0460796cea3151996"], 0xcc}}, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x268, 0x1, 0x5, 0x801, 0x0, 0x0, {0x1, 0x0, 0x9}, [{{0x254, 0x1, {{0x1, 0x2}, 0x3, 0x13, 0x100, 0x8001, 0x19, 'syz0\x00', "8a1d10168c680d677dd3a459587d9e353fb905e267ec8fee4c675a5112200a80", "178b48aec38f34afdefd443273225b4bed322e266fe5ba5987b25b3e30f4e414", [{0x401, 0x8, {0x0, 0x6}}, {0x8, 0x7, {0x0, 0x7fff}}, {0x4, 0x7b2e, {0x0, 0x5}}, {0x200, 0x1d, {0x3, 0x7}}, {0x17, 0x8, {0x0, 0x27b}}, {0x2, 0x8, {0x1, 0x6}}, {0x0, 0x5, {0x2, 0xfffffffc}}, {0x1, 0x8, {0x3, 0x9}}, {0xa8a0, 0x1ff, {0x1, 0x3ff}}, {0x8001, 0xb98, {0x0, 0x3f}}, {0x6, 0xffc0, {0x2, 0x506}}, {0x1000, 0x1ff, {0x0, 0x10001}}, {0x2, 0x1ff, {0x1, 0x6}}, {0x6f5, 0x7f, {0x2, 0x1}}, {0x400, 0x1, {0x2, 0xff}}, {0x40, 0x8, {0x3, 0x4}}, {0xc479, 0x3, {0x2, 0x7}}, {0x4, 0x2, {0x3, 0x5063}}, {0x4, 0x42d8, {0x3, 0x6}}, {0x1, 0xff, {0x2, 0xffffffff}}, {0x2, 0xf2d2, {0x2, 0x100}}, {0x5, 0x3f, {0x2, 0x2}}, {0x1, 0xcdb, {0x7, 0x39e}}, {0x3f, 0x3, {0x3, 0x3}}, {0x5, 0x3f, {0x1, 0x3}}, {0x1, 0x2, {0x1, 0x9}}, {0x3, 0x8001, {0x3, 0x7b}}, {0x1f, 0x9, {0x2, 0x1ff}}, {0x5, 0x5, {0x3, 0xffffffff}}, {0x93, 0x7fff, {0x3, 0x5}}, {0x4, 0x400, {0x3, 0x7}}, {0x80, 0x2, {0x0, 0x800}}, {0x6, 0xff00, {0x1, 0x280}}, {0x0, 0xcc4, {0x3, 0x100}}, {0x4, 0x65b, {0x3, 0xfffffff9}}, {0x0, 0xffff, {0x3, 0x9}}, {0x4, 0x9, {0x2, 0x8}}, {0x5, 0x1f, {0x3, 0x985}}, {0x6, 0x82d5, {0x3, 0x80d}}, {0x8, 0xfff9, {0x2, 0x6}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x8040}, 0x40040) [ 252.907639][ T8706] device hsr_slave_0 entered promiscuous mode [ 252.959916][ T8706] device hsr_slave_1 entered promiscuous mode [ 252.976297][ T8886] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.978406][ T3097] Bluetooth: hci0: command 0x0409 tx timeout [ 252.999544][ T8706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.007152][ T8706] Cannot create hsr debugfs directory [ 253.020122][ T8886] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 12:28:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000240)={0x4, 0xffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xfff, 0x0, 0x1, 0xffff77ae}, {0x80, 0xff, 0x0, 0x20}, {0x4407, 0x0, 0x20, 0x7}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) [ 253.460676][ T8706] netdevsim netdevsim1 netdevsim0: renamed from eth0 12:28:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0}, 0x23) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000240)={0x4, 0xffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xfff, 0x0, 0x1, 0xffff77ae}, {0x80, 0xff, 0x0, 0x20}, {0x4407, 0x0, 0x20, 0x7}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) [ 253.520108][ T8706] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.590639][ T8706] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.650302][ T8706] netdevsim netdevsim1 netdevsim3: renamed from eth3 12:28:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffff001, 0xffffc78c}, 0x10) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="88", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:28:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffff001, 0xffffc78c}, 0x10) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="88", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 254.060950][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.122793][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.131865][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.155154][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 12:28:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010050000000008000000007e819f37bbb98d848ecc8668eb81cb64d469ed451431825d71e6a60382a730b62b9232f1381924ddc71fb491e1180a29042f45fcaaa22d10076cbd8a809f5a93803d27ed8b54c0a6174d92232b164ad0fdaa17b78ebabbc033f817a9f29cc7e886c18361d6adbafe4cc62ade9d9a966d157f84ba09bf0cd6151000873ac86526e6b50f026072b7fc2f5cdc020735347a0334e6aee8d454691a83d698e978e8235dcef7426595ca16ed20817877eecd3772475381d56aae4cde13e0c262be7ef68407870b95c8e69823c416b12d543ca36cc54c1c6f8751485dc8a32ac768c10c", @ANYRESDEC, @ANYRES64=r1], 0x48}}, 0x40004) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 254.203984][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.213988][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.224726][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.232080][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.329264][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.341441][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.351393][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.360877][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.368174][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.377110][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.388004][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.398696][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.409245][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.413712][ T8956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pid=8956 comm=syz-executor.0 [ 254.496944][ T8706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.510007][ T8706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.551460][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.561229][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.571758][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.582200][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.591811][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.601581][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.611356][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.630613][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.656580][ T8957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pid=8957 comm=syz-executor.0 [ 254.680380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.688285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.719117][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.779267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.789531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.847678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.857475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.890296][ T8706] device veth0_vlan entered promiscuous mode [ 254.903101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.912222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.945113][ T8706] device veth1_vlan entered promiscuous mode [ 255.020202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.030047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.039601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.049407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.078535][ T8706] device veth0_macvtap entered promiscuous mode [ 255.104376][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 255.111674][ T8706] device veth1_macvtap entered promiscuous mode [ 255.176593][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.187263][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.201333][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.209843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.219950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.229979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.253589][ T8706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.264796][ T8706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.278833][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.286929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.297021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:24 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!\x7f\x00\x00\x00nu\tW*linux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040), 0x18) 12:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0xab) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r2], 0x34}}, 0x0) [ 257.142184][ T5] Bluetooth: hci0: command 0x040f tx timeout 12:28:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x8, 0x0, 0x25dfdc00, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000080)=0x44) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x1000202) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000340)=""/166) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="500009fc5162ef10ac997000200100000000e7c3", @ANYRES32=0x0, @ANYBLOB="65350600d51300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500100000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x2002, 0x0) 12:28:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) [ 257.705212][ T9007] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:28:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) 12:28:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!\x7f\x00\x00\x00nu\tW*linux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040), 0x18) 12:28:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) [ 258.818214][ T5] Bluetooth: hci1: command 0x0409 tx timeout 12:28:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) [ 259.217545][ T5] Bluetooth: hci0: command 0x0419 tx timeout 12:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) 12:28:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) 12:28:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) 12:28:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) r10 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x240c00, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r10, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x1406, 0x800, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) [ 260.910210][ T5] Bluetooth: hci1: command 0x041b tx timeout 12:28:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 261.912151][ T9131] IPVS: ftp: loaded support on port[0] = 21 12:28:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) [ 262.665432][ T9131] chnl_net:caif_netlink_parms(): no params data found 12:28:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 262.978074][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 263.094780][ T9131] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.102243][ T9131] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.111850][ T9131] device bridge_slave_0 entered promiscuous mode 12:28:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) [ 263.180750][ T9131] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.188126][ T9131] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.197824][ T9131] device bridge_slave_1 entered promiscuous mode 12:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 263.315795][ T9131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.357435][ T9131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.472614][ T9131] team0: Port device team_slave_0 added [ 263.520906][ T9131] team0: Port device team_slave_1 added 12:28:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 263.652264][ T9131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.660340][ T9131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.686510][ T9131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:28:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 263.852495][ T9131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.860227][ T9131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.886347][ T9131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.110983][ T9131] device hsr_slave_0 entered promiscuous mode [ 264.149558][ T9131] device hsr_slave_1 entered promiscuous mode [ 264.187148][ T9131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.194782][ T9131] Cannot create hsr debugfs directory [ 264.669828][ T9131] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 264.707218][ T9131] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 264.828595][ T9131] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 264.937983][ T9131] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 265.057126][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 265.213711][ T9131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.251079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.260192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.278365][ T9131] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.304108][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.314581][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.324123][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.331508][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.408112][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.418339][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.428396][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.438034][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.445244][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.454383][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.465533][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.476499][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.487186][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.497527][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.508233][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.518695][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.528438][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.547657][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.557482][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.567273][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.585490][ T9131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.644592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.652505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.686452][ T9131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.752488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.762586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.817779][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.827824][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.849838][ T9131] device veth0_vlan entered promiscuous mode [ 265.860307][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.869506][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.897019][ T9131] device veth1_vlan entered promiscuous mode [ 265.963264][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.972885][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.982416][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.992305][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.013436][ T9131] device veth0_macvtap entered promiscuous mode [ 266.034260][ T9131] device veth1_macvtap entered promiscuous mode [ 266.080313][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.097014][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.107145][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.117764][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.132176][ T9131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.140405][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.150075][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.159667][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.169777][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.197123][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.207693][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.219541][ T9131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.230090][ T9131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.244213][ T9131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.254341][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.265524][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:35 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) r10 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x240c00, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r10, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x1406, 0x800, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) 12:28:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) 12:28:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:28:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:36 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) r10 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x240c00, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r10, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x1406, 0x800, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) 12:28:36 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) r10 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x240c00, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r10, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, 0x1406, 0x800, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) 12:28:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) 12:28:36 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) r10 = openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x240c00, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r10, 0x0) 12:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:28:37 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) openat$proc_capi20(0xffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x240c00, 0x0) [ 269.777501][ T5] Bluetooth: hci2: command 0x0409 tx timeout 12:28:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 12:28:37 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r9, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8001) 12:28:37 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') 12:28:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r4) 12:28:38 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)) 12:28:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) pidfd_getfd(0xffffffffffffffff, r3, 0x0) 12:28:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:38 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) r7 = openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r7, 0xa49a9000) 12:28:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:28:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) openat$proc_capi20(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x8001, 0x0) 12:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) socket$key(0xf, 0x3, 0x2) 12:28:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000380)={r6, 0xfffffe00}, 0x8) 12:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) [ 271.856260][ T3097] Bluetooth: hci2: command 0x041b tx timeout 12:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:28:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x24) 12:28:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 12:28:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x48b01, 0x0) 12:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') 12:28:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r4, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:28:40 executing program 3: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r0 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xce44a5c5b071fab2) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x120, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa12}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0xc}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8001}, 0x20000890) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000400)={0x9a0000, 0x7ff, 0x1f, r0, 0x0, &(0x7f00000003c0)={0x980921, 0x3, [], @p_u32=&(0x7f0000000380)}}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) sendto$inet6(r1, &(0x7f0000000440)="cb500676b53eb54e2bab2d22647746270b1ae93922b741b2932435bec8f5f38ffe33cb21128b3ad417a786d09b89024320566a8d4179ca7198f1e9dcc319878bc82e3868a6991de4d3f7d0ed126dbbc550", 0x51, 0x20000846, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000500)={r0, 0x6, 0xa8, 0x3}) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000980)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)={0x3c0, 0x15, 0x20, 0x70bd25, 0x25dfdbfc, {0x28, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "a44438c7986771ba707a4749d94afa944b1ae0039d0bb51a03e895a279efae7b9b1e49cf38debc89ae1985767a5fbda2e68a29a4b309b672"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, "16c2"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "f08f5b651c6824649dc5eb62d23b4a9c5546"}, @INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "ac1ac8d0b62f64b3b8847c9205968725517f69ae6643d7c3d4aca5afedab24b76cb0b92cc5b5582b1e0b5bc3b79b278122d1b46a6a2be50d1ac34c5e4dbe0c544a62a61283ce03bd7a19304c9c7115f2dee2032c0cdee98c90865f43f02f039eae922ceea6a53415e44e246505529645be822aa16d6c8dafa6a7cc6abaf7f9f38af2c470b73b03d37594dc0f742c9c450193ffffadb572e9d9a888e1bbc0f4fde5be7e08853f4a71f4f30f6eb780f2494f9b214c1678182327bd09a3dc9bf3eeebecf83a38dbbf723a21f3f847e632a406f01ce84fb40c0548bb98381be698e0f696765da744e56adf320e7c726d04c2ddd7"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, "bfef"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "48ae7c5f36d53b7b3291e209211db7d9f7afc553e57d213b043e6ff10c330e3f5ee170d4354d748125748390d9b4171e316a2b54a3e8fd5e3de76a8b9d8c3a794d72d72a1fa8e13339c6f16fc2c5053460644ce0353a10b5519e4fef149164a5f012ad253e9818bea4380c2fdf793146bf04fdba2f2070a6add63800281ed9210eedbb9348068a72829e77ba7c28b3be441d6760bc041b38a32db7b8f6b5bb60d6de7f2ff15c4424a52ac6f2d7f20ee3ad672110ac4035e06d83199b1814b36eb574358d7ad880978c17101d1338795a3206916b9d37523362d7c9e04821fb53812056f75561f47bc0ee973712a9b6d3455a35"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "77cc2ea699a01cfb821b6be852374cbc2f6a9e0180fc118794c95d62d3e1f196357977ac9b0c655593ce0e231e5cdec4b257f5688792cbe2456b9a79e8572af3ec0652f545b72ee05b3c5cb838faeeee984d86f3c1f1d83e38d4aa65694536791652bceeb3b7b24e2935020f9aedc83ace3054859cb7b62559c01468155ced6a49e8fadb04319ef77930c26f884c8eb1099af09c50a0fcf2c25725be2d14a536cefcc579897dfe21eb30ea2fc0c19551d4"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "43da0a8c0ddae9d5aa046db622da91bc76d956c7b5e155192f91e81eeeae5a72f1df16a3fa0887273e5881cb150c2b034cf77748a6a00ac7c73fe63d0de567fce6801f03adc84acd2449d053f706a79c91c362ba491594ce41c1e684ae98e3efb71dce32e400755f09c5d24639f46ee8fe80cf023922461c13892ec15dde3f1256717b1ec32f23a49a5dea73db0167886158a213df5e52375d"}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) bind$phonet(r3, &(0x7f00000009c0)={0x23, 0x40, 0x7f, 0x9}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000a00)={0x2, 'wg2\x00'}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000a40)=""/8, &(0x7f0000000a80)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000b40)={0x9, 0x108, 0xfa00, {r6, 0x1f, "8eb298", "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"}}, 0x110) r7 = openat$mice(0xffffff9c, &(0x7f0000000c80)='/dev/input/mice\x00', 0x90441) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040858}, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000e00)={0x3, 0x1, {0x0, 0x3, 0x1, 0x2, 0x6}, 0x4}) 12:28:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:28:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 12:28:41 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:28:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 273.938865][ T3097] Bluetooth: hci2: command 0x040f tx timeout 12:28:41 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x100, 0x400}, 0x8) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:41 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 274.352775][ T9652] IPVS: ftp: loaded support on port[0] = 21 12:28:42 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7ff}, &(0x7f00000001c0)=0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r2, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:42 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 275.354735][ T9652] chnl_net:caif_netlink_parms(): no params data found [ 275.595132][ T9652] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.603841][ T9652] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.613569][ T9652] device bridge_slave_0 entered promiscuous mode [ 275.649435][ T9652] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.658113][ T9652] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.667875][ T9652] device bridge_slave_1 entered promiscuous mode [ 275.738996][ T9652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.757518][ T9652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.827740][ T9652] team0: Port device team_slave_0 added [ 275.840623][ T9652] team0: Port device team_slave_1 added [ 275.902494][ T9652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.910240][ T9652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.936445][ T9652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.950464][ T9652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.957789][ T9652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.985332][ T9652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.032625][ T3097] Bluetooth: hci2: command 0x0419 tx timeout [ 276.096460][ T9652] device hsr_slave_0 entered promiscuous mode [ 276.147324][ T9652] device hsr_slave_1 entered promiscuous mode [ 276.197887][ T9652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.205614][ T9652] Cannot create hsr debugfs directory [ 276.555070][ T9652] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 276.604969][ T9652] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 276.708570][ T9652] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 276.837578][ T9652] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.167982][ T9652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.202941][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.213051][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.238456][ T9652] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.266126][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.277245][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.286849][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.294108][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.347656][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.357697][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.367934][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.377518][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.384732][ T3097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.393978][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.405062][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.416435][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.427415][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.451005][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.461203][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.472142][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.505913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.516317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.563767][ T9652] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.578169][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.595367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.605466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.686166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.694022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.726347][ T9652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.789407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.799725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.870754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.881519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.905302][ T9652] device veth0_vlan entered promiscuous mode [ 277.936794][ T9652] device veth1_vlan entered promiscuous mode [ 277.949802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.959679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.968908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.061828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.071946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.081996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.113044][ T9652] device veth0_macvtap entered promiscuous mode [ 278.142473][ T9652] device veth1_macvtap entered promiscuous mode [ 278.200993][ T9652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.211707][ T9652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.221819][ T9652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.232400][ T9652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.242402][ T9652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.253636][ T9652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.268542][ T9652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.290831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.300758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.310409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.321767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.401227][ T9652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.411903][ T9652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.422044][ T9652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.433179][ T9652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.443198][ T9652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.453791][ T9652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.468382][ T9652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.481088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.491472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.303920][ T9896] IPVS: Unknown mcast interface: wg2 [ 280.332706][ T9896] IPVS: Unknown mcast interface: wg2 12:28:48 executing program 3: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r0 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xce44a5c5b071fab2) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x120, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa12}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0xc}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8001}, 0x20000890) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000400)={0x9a0000, 0x7ff, 0x1f, r0, 0x0, &(0x7f00000003c0)={0x980921, 0x3, [], @p_u32=&(0x7f0000000380)}}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) sendto$inet6(r1, &(0x7f0000000440)="cb500676b53eb54e2bab2d22647746270b1ae93922b741b2932435bec8f5f38ffe33cb21128b3ad417a786d09b89024320566a8d4179ca7198f1e9dcc319878bc82e3868a6991de4d3f7d0ed126dbbc550", 0x51, 0x20000846, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000500)={r0, 0x6, 0xa8, 0x3}) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000980)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)={0x3c0, 0x15, 0x20, 0x70bd25, 0x25dfdbfc, {0x28, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "a44438c7986771ba707a4749d94afa944b1ae0039d0bb51a03e895a279efae7b9b1e49cf38debc89ae1985767a5fbda2e68a29a4b309b672"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, "16c2"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "f08f5b651c6824649dc5eb62d23b4a9c5546"}, @INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "ac1ac8d0b62f64b3b8847c9205968725517f69ae6643d7c3d4aca5afedab24b76cb0b92cc5b5582b1e0b5bc3b79b278122d1b46a6a2be50d1ac34c5e4dbe0c544a62a61283ce03bd7a19304c9c7115f2dee2032c0cdee98c90865f43f02f039eae922ceea6a53415e44e246505529645be822aa16d6c8dafa6a7cc6abaf7f9f38af2c470b73b03d37594dc0f742c9c450193ffffadb572e9d9a888e1bbc0f4fde5be7e08853f4a71f4f30f6eb780f2494f9b214c1678182327bd09a3dc9bf3eeebecf83a38dbbf723a21f3f847e632a406f01ce84fb40c0548bb98381be698e0f696765da744e56adf320e7c726d04c2ddd7"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, "bfef"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "48ae7c5f36d53b7b3291e209211db7d9f7afc553e57d213b043e6ff10c330e3f5ee170d4354d748125748390d9b4171e316a2b54a3e8fd5e3de76a8b9d8c3a794d72d72a1fa8e13339c6f16fc2c5053460644ce0353a10b5519e4fef149164a5f012ad253e9818bea4380c2fdf793146bf04fdba2f2070a6add63800281ed9210eedbb9348068a72829e77ba7c28b3be441d6760bc041b38a32db7b8f6b5bb60d6de7f2ff15c4424a52ac6f2d7f20ee3ad672110ac4035e06d83199b1814b36eb574358d7ad880978c17101d1338795a3206916b9d37523362d7c9e04821fb53812056f75561f47bc0ee973712a9b6d3455a35"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "77cc2ea699a01cfb821b6be852374cbc2f6a9e0180fc118794c95d62d3e1f196357977ac9b0c655593ce0e231e5cdec4b257f5688792cbe2456b9a79e8572af3ec0652f545b72ee05b3c5cb838faeeee984d86f3c1f1d83e38d4aa65694536791652bceeb3b7b24e2935020f9aedc83ace3054859cb7b62559c01468155ced6a49e8fadb04319ef77930c26f884c8eb1099af09c50a0fcf2c25725be2d14a536cefcc579897dfe21eb30ea2fc0c19551d4"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "43da0a8c0ddae9d5aa046db622da91bc76d956c7b5e155192f91e81eeeae5a72f1df16a3fa0887273e5881cb150c2b034cf77748a6a00ac7c73fe63d0de567fce6801f03adc84acd2449d053f706a79c91c362ba491594ce41c1e684ae98e3efb71dce32e400755f09c5d24639f46ee8fe80cf023922461c13892ec15dde3f1256717b1ec32f23a49a5dea73db0167886158a213df5e52375d"}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) bind$phonet(r3, &(0x7f00000009c0)={0x23, 0x40, 0x7f, 0x9}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000a00)={0x2, 'wg2\x00'}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000a40)=""/8, &(0x7f0000000a80)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000b40)={0x9, 0x108, 0xfa00, {r6, 0x1f, "8eb298", "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"}}, 0x110) r7 = openat$mice(0xffffff9c, &(0x7f0000000c80)='/dev/input/mice\x00', 0x90441) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040858}, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000e00)={0x3, 0x1, {0x0, 0x3, 0x1, 0x2, 0x6}, 0x4}) 12:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:48 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r2, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:48 executing program 1 (fault-call:0 fault-nth:0): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) [ 280.526234][ T9904] FAULT_INJECTION: forcing a failure. [ 280.526234][ T9904] name failslab, interval 1, probability 0, space 0, times 1 [ 280.539300][ T9904] CPU: 0 PID: 9904 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 280.547948][ T9904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.558049][ T9904] Call Trace: [ 280.561429][ T9904] dump_stack+0x1df/0x240 [ 280.565852][ T9904] should_fail+0x8b7/0x9e0 [ 280.570445][ T9904] __should_failslab+0x1f6/0x290 [ 280.575453][ T9904] should_failslab+0x29/0x70 [ 280.580142][ T9904] kmem_cache_alloc+0xd0/0xd70 [ 280.584994][ T9904] ? getname_flags+0x12e/0xb00 [ 280.589835][ T9904] ? kmsan_get_metadata+0x11d/0x180 [ 280.595135][ T9904] getname_flags+0x12e/0xb00 [ 280.599813][ T9904] getname+0x55/0x60 [ 280.603789][ T9904] do_sys_openat2+0x7e6/0xe30 [ 280.608563][ T9904] __se_compat_sys_openat+0x245/0x2b0 [ 280.614031][ T9904] ? __x32_compat_sys_open+0x70/0x70 [ 280.619409][ T9904] __ia32_compat_sys_openat+0x56/0x70 [ 280.624860][ T9904] __do_fast_syscall_32+0x2aa/0x400 [ 280.630181][ T9904] do_fast_syscall_32+0x6b/0xd0 [ 280.635133][ T9904] do_SYSENTER_32+0x73/0x90 [ 280.639735][ T9904] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 280.646123][ T9904] RIP: 0023:0xf7f14549 [ 280.650227][ T9904] Code: Bad RIP value. [ 280.654351][ T9904] RSP: 002b:00000000f550e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 280.662852][ T9904] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 [ 280.670895][ T9904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 280.678939][ T9904] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 280.687031][ T9904] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 280.695071][ T9904] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:28:48 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x81, 0x209, 0x31, 0x10000, r0}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r2, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:48 executing program 1 (fault-call:0 fault-nth:1): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 12:28:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 281.123812][ T9918] IPVS: Unknown mcast interface: wg2 12:28:48 executing program 3: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r0 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xce44a5c5b071fab2) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0)=0x1, 0x4) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x120, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa12}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0xc}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x8001}, 0x20000890) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000400)={0x9a0000, 0x7ff, 0x1f, r0, 0x0, &(0x7f00000003c0)={0x980921, 0x3, [], @p_u32=&(0x7f0000000380)}}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) sendto$inet6(r1, &(0x7f0000000440)="cb500676b53eb54e2bab2d22647746270b1ae93922b741b2932435bec8f5f38ffe33cb21128b3ad417a786d09b89024320566a8d4179ca7198f1e9dcc319878bc82e3868a6991de4d3f7d0ed126dbbc550", 0x51, 0x20000846, &(0x7f00000004c0)={0xa, 0x4e24, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000500)={r0, 0x6, 0xa8, 0x3}) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000980)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)={0x3c0, 0x15, 0x20, 0x70bd25, 0x25dfdbfc, {0x28, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x3c, 0x1, "a44438c7986771ba707a4749d94afa944b1ae0039d0bb51a03e895a279efae7b9b1e49cf38debc89ae1985767a5fbda2e68a29a4b309b672"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, "16c2"}, @INET_DIAG_REQ_BYTECODE={0x16, 0x1, "f08f5b651c6824649dc5eb62d23b4a9c5546"}, @INET_DIAG_REQ_BYTECODE={0xf6, 0x1, "ac1ac8d0b62f64b3b8847c9205968725517f69ae6643d7c3d4aca5afedab24b76cb0b92cc5b5582b1e0b5bc3b79b278122d1b46a6a2be50d1ac34c5e4dbe0c544a62a61283ce03bd7a19304c9c7115f2dee2032c0cdee98c90865f43f02f039eae922ceea6a53415e44e246505529645be822aa16d6c8dafa6a7cc6abaf7f9f38af2c470b73b03d37594dc0f742c9c450193ffffadb572e9d9a888e1bbc0f4fde5be7e08853f4a71f4f30f6eb780f2494f9b214c1678182327bd09a3dc9bf3eeebecf83a38dbbf723a21f3f847e632a406f01ce84fb40c0548bb98381be698e0f696765da744e56adf320e7c726d04c2ddd7"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, "bfef"}, @INET_DIAG_REQ_BYTECODE={0xf7, 0x1, "48ae7c5f36d53b7b3291e209211db7d9f7afc553e57d213b043e6ff10c330e3f5ee170d4354d748125748390d9b4171e316a2b54a3e8fd5e3de76a8b9d8c3a794d72d72a1fa8e13339c6f16fc2c5053460644ce0353a10b5519e4fef149164a5f012ad253e9818bea4380c2fdf793146bf04fdba2f2070a6add63800281ed9210eedbb9348068a72829e77ba7c28b3be441d6760bc041b38a32db7b8f6b5bb60d6de7f2ff15c4424a52ac6f2d7f20ee3ad672110ac4035e06d83199b1814b36eb574358d7ad880978c17101d1338795a3206916b9d37523362d7c9e04821fb53812056f75561f47bc0ee973712a9b6d3455a35"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "77cc2ea699a01cfb821b6be852374cbc2f6a9e0180fc118794c95d62d3e1f196357977ac9b0c655593ce0e231e5cdec4b257f5688792cbe2456b9a79e8572af3ec0652f545b72ee05b3c5cb838faeeee984d86f3c1f1d83e38d4aa65694536791652bceeb3b7b24e2935020f9aedc83ace3054859cb7b62559c01468155ced6a49e8fadb04319ef77930c26f884c8eb1099af09c50a0fcf2c25725be2d14a536cefcc579897dfe21eb30ea2fc0c19551d4"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "43da0a8c0ddae9d5aa046db622da91bc76d956c7b5e155192f91e81eeeae5a72f1df16a3fa0887273e5881cb150c2b034cf77748a6a00ac7c73fe63d0de567fce6801f03adc84acd2449d053f706a79c91c362ba491594ce41c1e684ae98e3efb71dce32e400755f09c5d24639f46ee8fe80cf023922461c13892ec15dde3f1256717b1ec32f23a49a5dea73db0167886158a213df5e52375d"}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) bind$phonet(r3, &(0x7f00000009c0)={0x23, 0x40, 0x7f, 0x9}, 0x10) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000a00)={0x2, 'wg2\x00'}, 0x18) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000a40)=""/8, &(0x7f0000000a80)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000b40)={0x9, 0x108, 0xfa00, {r6, 0x1f, "8eb298", "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"}}, 0x110) r7 = openat$mice(0xffffff9c, &(0x7f0000000c80)='/dev/input/mice\x00', 0x90441) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040858}, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000e00)={0x3, 0x1, {0x0, 0x3, 0x1, 0x2, 0x6}, 0x4}) [ 281.349328][ T9924] FAULT_INJECTION: forcing a failure. [ 281.349328][ T9924] name failslab, interval 1, probability 0, space 0, times 0 [ 281.362227][ T9924] CPU: 1 PID: 9924 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 281.370869][ T9924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.380974][ T9924] Call Trace: [ 281.384352][ T9924] dump_stack+0x1df/0x240 [ 281.388764][ T9924] should_fail+0x8b7/0x9e0 [ 281.393275][ T9924] __should_failslab+0x1f6/0x290 [ 281.398280][ T9924] should_failslab+0x29/0x70 [ 281.402953][ T9924] kmem_cache_alloc+0xd0/0xd70 [ 281.407784][ T9924] ? __alloc_file+0x90/0x720 [ 281.412446][ T9924] ? kmsan_get_metadata+0x11d/0x180 [ 281.417711][ T9924] __alloc_file+0x90/0x720 [ 281.422203][ T9924] alloc_empty_file+0x1e9/0x4a0 [ 281.427128][ T9924] path_openat+0xfc/0x5d50 [ 281.431615][ T9924] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.437752][ T9924] ? kmsan_get_metadata+0x11d/0x180 [ 281.443029][ T9924] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.448915][ T9924] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 281.455167][ T9924] ? should_fail+0x208/0x9e0 [ 281.459849][ T9924] ? kmsan_get_metadata+0x4f/0x180 [ 281.465031][ T9924] ? kmsan_get_metadata+0x11d/0x180 [ 281.470323][ T9924] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.476195][ T9924] ? kmsan_get_metadata+0x4f/0x180 [ 281.481374][ T9924] ? kmsan_internal_set_origin+0x75/0xb0 [ 281.487082][ T9924] ? kmsan_get_metadata+0x11d/0x180 [ 281.492345][ T9924] do_filp_open+0x2b8/0x710 [ 281.496954][ T9924] do_sys_openat2+0x96f/0xe30 [ 281.501726][ T9924] __se_compat_sys_openat+0x245/0x2b0 [ 281.507185][ T9924] ? __x32_compat_sys_open+0x70/0x70 [ 281.512548][ T9924] __ia32_compat_sys_openat+0x56/0x70 [ 281.517994][ T9924] __do_fast_syscall_32+0x2aa/0x400 [ 281.523278][ T9924] do_fast_syscall_32+0x6b/0xd0 [ 281.528204][ T9924] do_SYSENTER_32+0x73/0x90 [ 281.532890][ T9924] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.539268][ T9924] RIP: 0023:0xf7f14549 [ 281.543359][ T9924] Code: Bad RIP value. 12:28:49 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f00000000c0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r1, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) [ 281.547466][ T9924] RSP: 002b:00000000f550e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 281.555945][ T9924] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 [ 281.563973][ T9924] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 281.572001][ T9924] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 281.580035][ T9924] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.588067][ T9924] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 281.851640][ T9932] IPVS: Unknown mcast interface: wg2 12:28:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:49 executing program 1 (fault-call:0 fault-nth:2): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) [ 282.095630][ T3097] Bluetooth: hci3: command 0x0409 tx timeout 12:28:50 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) [ 282.375476][ T9952] FAULT_INJECTION: forcing a failure. [ 282.375476][ T9952] name failslab, interval 1, probability 0, space 0, times 0 [ 282.388529][ T9952] CPU: 1 PID: 9952 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 282.397179][ T9952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.407280][ T9952] Call Trace: [ 282.410662][ T9952] dump_stack+0x1df/0x240 [ 282.415072][ T9952] should_fail+0x8b7/0x9e0 [ 282.419581][ T9952] __should_failslab+0x1f6/0x290 [ 282.424592][ T9952] should_failslab+0x29/0x70 [ 282.429281][ T9952] kmem_cache_alloc+0xd0/0xd70 [ 282.434117][ T9952] ? kmsan_get_metadata+0x11d/0x180 [ 282.439393][ T9952] ? security_file_alloc+0x98/0x520 [ 282.444672][ T9952] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 282.450553][ T9952] ? kmsan_get_metadata+0x11d/0x180 [ 282.455840][ T9952] security_file_alloc+0x98/0x520 [ 282.460966][ T9952] ? kmsan_get_metadata+0x11d/0x180 [ 282.466236][ T9952] __alloc_file+0x1e8/0x720 [ 282.470820][ T9952] alloc_empty_file+0x1e9/0x4a0 [ 282.475752][ T9952] path_openat+0xfc/0x5d50 [ 282.480241][ T9952] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 282.486383][ T9952] ? kmsan_get_metadata+0x11d/0x180 [ 282.491655][ T9952] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 282.497535][ T9952] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 282.503772][ T9952] ? should_fail+0x208/0x9e0 [ 282.508437][ T9952] ? kmsan_get_metadata+0x4f/0x180 [ 282.513617][ T9952] ? kmsan_get_metadata+0x11d/0x180 [ 282.518896][ T9952] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 282.524773][ T9952] ? kmsan_get_metadata+0x4f/0x180 [ 282.529952][ T9952] ? kmsan_internal_set_origin+0x75/0xb0 [ 282.535661][ T9952] ? kmsan_get_metadata+0x11d/0x180 [ 282.540933][ T9952] do_filp_open+0x2b8/0x710 [ 282.545566][ T9952] do_sys_openat2+0x96f/0xe30 [ 282.550358][ T9952] __se_compat_sys_openat+0x245/0x2b0 [ 282.555819][ T9952] ? __x32_compat_sys_open+0x70/0x70 [ 282.561190][ T9952] __ia32_compat_sys_openat+0x56/0x70 [ 282.566642][ T9952] __do_fast_syscall_32+0x2aa/0x400 [ 282.571935][ T9952] do_fast_syscall_32+0x6b/0xd0 [ 282.576861][ T9952] do_SYSENTER_32+0x73/0x90 [ 282.581461][ T9952] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.587841][ T9952] RIP: 0023:0xf7f14549 [ 282.591940][ T9952] Code: Bad RIP value. [ 282.596043][ T9952] RSP: 002b:00000000f550e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 282.604524][ T9952] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 [ 282.612549][ T9952] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 282.620569][ T9952] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 282.628587][ T9952] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.636604][ T9952] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:28:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:50 executing program 1 (fault-call:0 fault-nth:3): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 12:28:50 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x88001) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x1, 0xfff, "e69034", 0x0, 0x8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 12:28:51 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000000)=0x7, 0x4) 12:28:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:51 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2f, 0x7e, 0x7f, 0x3f, 0x1, @private1={0xfc, 0x1, [], 0x1}, @loopback, 0x8, 0x7887, 0x1ff, 0x9}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r0}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r2, 0x8a0b505f3f651469, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4001040}, 0x845) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000580)={0x29, 0x8, 0x6, 0x62, 0x1, 0x1f, 0x1, 0x2, 0x7, 0x40, 0x0, 0x1, 0x6, 0x20}, 0xe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000640)={'syztnl0\x00', &(0x7f0000000600)={'ip_vti0\x00', 0x0, 0x10, 0x7800, 0x2, 0x2, {{0x5, 0x4, 0x1, 0x1, 0x14, 0x66, 0x0, 0x5, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000680)={@dev={0xfe, 0x80, [], 0x3a}, r3}, 0x14) r4 = syz_io_uring_complete(0x0) write$FUSE_IOCTL(r4, &(0x7f00000006c0)={0x20, 0xfffffffffffffff5, 0x3, {0x1, 0x4, 0x2, 0x7f}}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000780)={0x9a0000, 0x7, 0x408, 0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x990afa, 0x9, [], @p_u8=&(0x7f0000000700)=0xf}}) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000007c0)={0x1, r5}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000800)={0x0, 0x34, "f5f921cc1785b91b93bdcdd55c0ca2215df8f0b560d4f742a83b1c10dca5c61d8ba16039f672ebc296ede468a4264bd5c01c98da"}, &(0x7f0000000840)=0x3c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r6, 0x6, 0x8}, 0xc) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000008c0)={0x77359400}, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6005}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x44001) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r5, &(0x7f0000002180)={&(0x7f0000000a40)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e23, @empty}, 0x0, 0x4, 0x4, 0x4}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000000ac0)="24512d649d56115eb8d970467b14d6a87c6fa527f5bf2c3d4a09a4aae055c2b13a8b483e5927a20a40f681355142e832d350f61caacb8fd353b99290911976cc85f523fa94ebdfb80ae86373787c043b347f3c207bcd33f738ea10c26c637eab15373ce1c2814e7eaaa1c3ccb90831491b84bed4e357e0c36330fadf88e3e1dbc4a9f9a749f841d775555acd", 0x8c}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="595eed349348179c171be740dabecf978ee73f24d66d89dff1aeb5afc6b2ab8141fc77eca129490344e5ecf304e639e29a201817425e4d6b28978ab5448c163b01da4f4f4917941be04d551ddbb51c5961602bcfd2bddf8901e05ca85385316a0d734a6b5de3c56466f45fde42965da5f3dfdcd41875d1dd923dbfa33c22f79b7cb4416cb5a5e3626f453020f43f40bd68730456a51bc3046a2cdf7e65c7960deb8332", 0xa3}, {&(0x7f0000001c40)="c973ead39829b59a51ade6e0a5353125210ec8ed1d4aa5d10e07cb1228c60f770bc83d31e2aded86029f4c5061a9e71bfe19c578aaef5e70198c7dbf46e3e2042068e6e38d28d494f867c7ba0cd9e51c550b08d295db7d49fd3b2c720bdbf45a7b29d5e10762de0350c582afc14168f756953c224a81db82f989db9db2331ae5bc53aeac22eb91137c3166aa87c29503fb77f829bca673c55d0c6558501065bd0406e47f207335a78a7b1c8c2287cdaa63a64d0906000e778a489213a9e123dcaa4d64726dc70effaec484da70a082f7a98c8fd2a51fa98712cfabcc5c300707", 0xe0}, {&(0x7f0000001d40)="70e84be3ec264575bc7a1cf57ccdeee11b6dd8f007d0aae959307f3671d74d9b8725e4ab13ef21be6af72efe183d569af7b0886c040c7886dff22b18c972f8bc2c83dbfe944f30cbb3716092dd9d76095b4966d0c45607c81d5e349bbc150e34c51d449652de8302bf194db75760f4e557c5df8bd49bfae8066e8fb6c53307e776a0b1d6fa08d3f43a0e46ab5309e9ecbf9189281bc97e7abaabde6b73b0d4f4cbf274421cb3a0825d4b3e44703505556d9d8be6bb39948b49a37abca55ea78fe9", 0xc1}, {&(0x7f0000001e40)="8f3179869105b3ac0b88d9ca1e45755dae4be4da09c0b5d0e4477bc13449e0bfde0f192fd2387f4fadbc9cfb1a213379b980efc1fcc611caccfaee717bc5aa05e36aadefc3e39e8e5473dbd04b252dd7fa28281fc50cc4338a98ae3b3638488d0d61310b1528033c15fad82ef7307969dd7dfc9409d55512c37da34bfad5f21ec9aa005763b30ba0e9a604367bcfc0fe", 0x90}, {&(0x7f0000001f00)="e40c20260575400dbb3a7c3da51081be7acd7404505ec1803b1444830b2c60c90734f6372e81cb4ac87d817a79dd8282db8d3c9fb4d7d3fbf505c04682e401d4e61d001dbeb61b461bce6d7f0f2bbb15cedb6492fa6a8d764c9ebb50e45ca8305fc8412d4264d91be9e395721fdf22004e9722899712b1677a24c5a5ca8dcb5eeb926cf90e28355ebad1802379ae74ce939b4b28ad267a839e0cb62563b867ebb6e20652640b006b491d05b347f6eae79a48bf5c14c543f3172e22387063f0cf0640d4495c935b585bf0bf", 0xcb}, {&(0x7f0000002000)="7544b4424dd96e9730e5b7413747c01855f444b5f64cdfe7625f4b9bbe3e7817a102d605a9584cbb500c75f0197f7a309955cdb493ba13532268751fc7b2ac243ba6885e2915a3d364212828126c4575ba6b17ab4caa7527ab5c0760f8ef96fa4d1e", 0x62}], 0x8, &(0x7f00000020c0)=[@timestamping={{0x10, 0x1, 0x25, 0xfffffff9}}, @txtime={{0x14, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x10, 0x1, 0x25, 0x1ff}}, @timestamping={{0x10, 0x1, 0x25, 0x1d8}}, @timestamping={{0x10, 0x1, 0x25, 0x1}}, @mark={{0x10, 0x1, 0x24, 0x6c}}, @mark={{0x10}}, @timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}], 0xa4}, 0x9040) socket$alg(0x26, 0x5, 0x0) 12:28:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:51 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none, 0xed}, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) [ 284.175638][ T3097] Bluetooth: hci3: command 0x041b tx timeout 12:28:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:52 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4182, 0x0) 12:28:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:52 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, &(0x7f0000000280)=""/30, 0x1e) 12:28:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x210040, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000040)) r2 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x202, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) 12:28:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) pidfd_getfd(0xffffffffffffffff, r4, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 285.533170][T10045] IPVS: ftp: loaded support on port[0] = 21 [ 286.255014][ T3097] Bluetooth: hci3: command 0x040f tx timeout [ 286.398948][T10045] chnl_net:caif_netlink_parms(): no params data found [ 286.760275][T10045] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.768475][T10045] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.778104][T10045] device bridge_slave_0 entered promiscuous mode [ 286.793903][T10045] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.802593][T10045] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.812567][T10045] device bridge_slave_1 entered promiscuous mode [ 286.887343][T10045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.906133][T10045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.962625][T10045] team0: Port device team_slave_0 added [ 286.978839][T10045] team0: Port device team_slave_1 added [ 287.034184][T10045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.041414][T10045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.067573][T10045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.089360][T10045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.097864][T10045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.123994][T10045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.237049][T10045] device hsr_slave_0 entered promiscuous mode [ 287.289320][T10045] device hsr_slave_1 entered promiscuous mode [ 287.367353][T10045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.375214][T10045] Cannot create hsr debugfs directory [ 287.749803][T10045] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.804091][T10045] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.877626][T10045] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 288.029253][T10045] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 288.337897][ T3097] Bluetooth: hci3: command 0x0419 tx timeout [ 288.390618][T10045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.439791][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.448975][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.471776][T10045] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.500806][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.512131][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.521737][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.529015][ T3097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.557661][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.566974][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.577193][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.587044][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.594247][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.629001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.655906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.690761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.701514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.712018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.722996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.773401][T10045] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.785043][T10045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.813966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.824452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.834256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.844945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.854515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.880525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.956443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.964188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.002662][T10045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.203113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.214068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.286847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.298078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.320979][T10045] device veth0_vlan entered promiscuous mode [ 289.338429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.347703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.381722][T10045] device veth1_vlan entered promiscuous mode [ 289.430441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.440006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.491054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.501341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.522130][T10045] device veth0_macvtap entered promiscuous mode [ 289.557952][T10045] device veth1_macvtap entered promiscuous mode [ 289.604186][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.616256][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.626304][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.636903][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.646903][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.657486][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.667530][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.678154][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.692849][T10045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.701552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.711155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.720753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.730996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.761367][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.773113][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.785061][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.795703][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.805696][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.816297][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.826340][T10045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.836940][T10045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.851391][T10045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.860009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.870304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:28:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6c6fd17765639da0f464c07f9186b0dabb"]) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+60000}}) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r4, 0x1, 0x0) getdents64(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x1000202) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r7, &(0x7f00000001c0)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000840)={0x2c, r8, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x78, r8, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "f149a83b6e42ea8ca27f80d9eb9c6a65666bef4fbaf3b370198f2d"}}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004005) 12:28:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80842, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 12:28:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, 0x0, &(0x7f0000000280)=""/30, 0x1e) 12:28:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:28:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, 0x0, &(0x7f0000000280)=""/30, 0x1e) 12:29:00 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000040601010000000000000000070000010900020073797a30000000007e7f229abbf6d17991ad8ceb56560da2be4ebbfa245c286d93ba5847c402bf7689b97d0a2dea065fb6848fc0119af308186628f7d015f52335559c09a9f69b2bf1f1bd"], 0x20}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x216300, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) [ 292.315400][T10324] overlayfs: unrecognized mount option "loŃwec ōdĄ‘†°Ś»" or missing value 12:29:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 292.444040][T10325] overlayfs: unrecognized mount option "loŃwec ōdĄ‘†°Ś»" or missing value 12:29:00 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x60b, 0x0, 0x1, 0xffffffffffffffff}) 12:29:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, 0x0, &(0x7f0000000280)=""/30, 0x1e) 12:29:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) socket$key(0xf, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:29:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x440000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x9, 0x801, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x5, 0x0}}}}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3f}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFCTH_STATUS={0x8}, @NFCTH_STATUS={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0xd35fb2c16e759a1a}, 0x80) [ 293.039161][T10343] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1547 (only 16 groups) [ 293.075782][T10344] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1547 (only 16 groups) 12:29:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:29:00 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x60b, 0x0, 0x1, 0xffffffffffffffff}) 12:29:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, 0x0, 0x0) 12:29:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x6a400, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x121) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x349902, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000100)=""/185) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3b61cc10601eb64405ab79393a3820020000", @ANYRES16=r2, @ANYBLOB="200025bd7000fcdbdf25100000000c0007800800010003000000440106804c00040067636d28616573290000000000000000000000000000000000000000000000002400000064516068990db901756f0f10409a9bf017dcd3879437bd7fa44d4dea3939bd469f458709f4000300b20a817fe545a9b27dcc7fc9291850623435376054022f3c5acd596e7ca127f0167daceb1d67f4a6246b4fa888f8253df05aabd6df453356fbe7366b95c04c497ea50ba7efb20c045965a92e6f9937f84069009e769cd62ef2f321e4840a24d3b89f6446f4324ce99db4bd0811d30ea04b2722ff69d2e086edb39d3f9ba4f706606a824258d3966c7c907cb7e38bc6d083fe425d688becf3f8e6222e8f120798811e0eec42058fff25d966c1f1a05254af30cd8ca1efe5918dfe85777f8e4d375e8ec44c94471c9a3e0e78f05c3f13ea74c9e34eba21f802e004ee31d9c12834951b6fdf3811680c2e76b5f842dd7c426000068008000100090000004c00040067636d286165732900000000000000000000000000000000000000000000000024000000d435e7c21fe2d66e9e77adc5bc5e974e27320401a0fe1963f2e1d804bcee10d6e73e9e48080001003d0d00005c00018014000280080001001c0008000800010008000000380004001400010002004e22000000000000000000000000200002000a004e2200007ffffc010000000000000000000000000001000000000800030081000000040002801aad9bebd7064a2517836256cd8ba1dbe94a3015d4157ff1c7dfddd266f25884170a06c67047e7cd522e4e20c5824ed81b83468396cb3c5576e8d96b1ef88b85ee05da8e2265092153814f28e60e4a7ecbabede15e089cd0bad9dced0aa22e4bc41e87b683ead95d176d6f7ad54fdf80237dd40e1b27e7194831e6dadc71087d57b950ed9fc60be51e50583224c63627fd229943f8c9295d69e21bb1abcafcf7b25aa1398a31fc4646c2b35ec25e30f30371ad2678584c14b1b3705a33b35aa59c7f3f538de6c497293e419e"], 0x220}, 0x1, 0x0, 0x0, 0x2000c849}, 0x0) [ 293.539300][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 293.662537][T10369] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1547 (only 16 groups) 12:29:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x0, 0x2, 0x4}) 12:29:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:29:01 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, 0x0, 0x0) 12:29:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:29:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b020002"], 0x10}}, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000080)="2f835e18fcfc3e2a73f59d2e098e8c1e30cf54d03f939afc68db1481773f4a907b04220d2f53e7a23f3af71338837bd5d89e8b15b730e41cf29e82eb559a5de7bccebb1f416d8125cc108908aaa5ffa42a7ac04fbff5bca41b08331270f85ea88fad1f1698") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x1000202) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @private=0xa010100}, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r3, 0x4, 0x46000) [ 294.075135][T10378] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 12:29:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1414) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r4, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004039", 0x1c}], 0x1) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x4, 0x4) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x1000202) r7 = openat2(r5, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x22000, 0x46}, 0x18) ioctl$LOOP_SET_FD(r7, 0x4c00, 0xffffffffffffffff) setresgid(0xee01, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:29:02 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='big_key\x00', 0x0) r0 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="463573820a63d4ca098d818a2c98bc9647691231fa92e1ccbf50b17c906b79edfad4f708107e957fecf33126656d600c9854306e2f0d28a1b621045871f5a8a32dacfc208761c746bf803f56168b2880901ef6454f799d22447028affe805f11bf81365d2cd5c54093f67b01aeffeab0784874d32057f2a319f5c3f7ebbe387f01f6350b53ced64c46438c3e4edc9ddd2fd7618a715c45a90be09cd2cfbc6482958ef5c044c89700eabb86f432048a16611eaea3ff52022de038229a676a78c13830e45004", 0xc5, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f00000001c0)="3926dc953433f5d846f3fd11d83685ad6fde2db5880b5df01ae5b16f1afb70446e3152adbcaf94315c731fd189baeb37612ac048bb06e065ee31badd533190464a97fe546a2d4f195e9c625ad7cafebac95bc3337865acde63f5524940011fa840fd9ca13b1fa15616ccb27066a26b6de2f2957756ce066f1ab73e16145a79d8749459567ed730fde060b8b8f8c4188e0f8afcd59dd7f309ac79af5402c8890dac2cea", 0xa3) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000300)={0x9a0000, 0x9, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0xa10907, 0x9, [], @p_u32=&(0x7f0000000280)=0x8}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x1, 0xab20, 0x60, @empty, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x10, 0x3, 0x7ff}}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffff964, 0x3}}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x42}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x1ce}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x80000001}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x24000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000580)='big_key\x00', &(0x7f00000005c0)=@builtin='builtin_trusted\x00') r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x8202, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000640), &(0x7f0000000680)=0x4) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000740)={0x1, 0x7fffffff, 0x3, 0x101, 0x3, 0x893, 0x2}) r5 = open(&(0x7f0000000780)='./file0\x00', 0x400200, 0xe0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f00000007c0)=0x81) r6 = dup(r4) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000900)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r7, 0x104, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000}, 0x24040081) r8 = openat2(0xffffffffffffffff, &(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)={0x121400, 0x101, 0x4}, 0x18) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x117, 0x5, 0x0, 0x5) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000ac0)={0x10001, "a3fee695cdd586cba3e2f058dfd53e0d97ff05b28bc57f1d82103b0156872663", 0x1, 0x7fff, 0x1, 0x80008, 0x20, 0x2}) 12:29:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:29:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r2, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, 0x0, 0x0) [ 294.773699][ C0] hrtimer: interrupt took 132539 ns 12:29:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xea300, 0x0) 12:29:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000000)=@ethtool_test={0xa}}) 12:29:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:29:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:29:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, 0x0, 0x0) [ 295.616156][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 295.707126][T10423] IPVS: ftp: loaded support on port[0] = 21 [ 296.287659][T10423] chnl_net:caif_netlink_parms(): no params data found [ 296.508890][T10423] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.517505][T10423] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.527631][T10423] device bridge_slave_0 entered promiscuous mode [ 296.551385][T10423] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.558798][T10423] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.568382][T10423] device bridge_slave_1 entered promiscuous mode [ 296.812129][T10423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 12:29:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000240)=@random={'user.', '/proc/stat\x00'}, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0485510, &(0x7f0000000040)={0x5, 0x6, 0xef5aefb, 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}]}) sendfile(r2, r1, 0x0, 0x1000202) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, r1, 0xd}, 0x10) 12:29:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_emit_vhci(&(0x7f0000000380)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x45}, @l2cap_cid_signaling={{0x41}, [@l2cap_conn_req={{0x2, 0x9, 0x4}, {0x2, 0x2}}, @l2cap_disconn_rsp={{0x7, 0x3, 0x4}, {0x0, 0x100}}, @l2cap_info_req={{0xa, 0xa4, 0x2}, {0x3}}, @l2cap_move_chan_rsp={{0xf, 0x7f, 0x4}, {0xffff, 0x1ff}}, @l2cap_conn_req={{0x2, 0x5, 0x4}, {0x68cd}}, @l2cap_conn_rsp={{0x3, 0x88, 0x8}, {0x3, 0x1, 0x0, 0x7f}}, @l2cap_move_chan_rsp={{0xf, 0x7, 0x4}, {0x100, 0x1}}, @l2cap_move_chan_req={{0xe, 0xff, 0x3}, {0xff7f, 0x3f}}]}}, 0x4a) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'macvlan1\x00', @ifru_mtu=0x5}) accept4(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80, 0x800) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) ioctl$sock_SIOCDELRT(r4, 0x400448c9, 0x0) r5 = accept4(r4, &(0x7f00000001c0)=@ipx, &(0x7f0000000240)=0x80, 0x800) connect$bt_l2cap(r5, &(0x7f0000000280)={0x1f, 0x1, @fixed={[], 0x12}, 0xcfb, 0x2}, 0xe) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB="000000000100fd809211b27cd6fb5211d2c85b5f2a29008f91fc67ff01000053c4acacfd5d5c46d9a62b4c67f871b19448bccce2ecb10cfad16afdfa3f241c2641242432ce4eeab96dd6485b81619644ed8c6ea3a0b737d819a211e58aabda4817a56826ec29de603db2a710d6140a9ab9cc1f9152f79e2274428b300403989a309d61f40bcd6984e6004c2e99014e59c14dbc73ad5fad9dea8e9b5a26bd57081e9221db72b2c3e81117db7a808a0a7b093121fc13d42f59d705949d1e3ba6a742cf92e97d18afc52e9e69d0ce060b932dfc"]) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000100)={0x0, &(0x7f0000000100)}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='xfrm0\x00') [ 296.950253][T10423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:29:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0220000102"], 0x10}}, 0x0) r2 = dup3(r0, r1, 0x80000) syz_io_uring_setup(0x5f45, &(0x7f0000000080)={0x0, 0x7899, 0x1, 0x3, 0x181, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 12:29:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 297.254957][T10423] team0: Port device team_slave_0 added [ 297.310111][T10423] team0: Port device team_slave_1 added [ 297.360464][ T2202] Bluetooth: Wrong link type (-22) [ 297.627900][T10423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.635575][T10423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.661688][T10423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.695097][ T2320] Bluetooth: hci4: command 0x040f tx timeout [ 297.767080][ T8695] Bluetooth: Wrong link type (-22) [ 297.925200][T10423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.932266][T10423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.958503][T10423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.162583][T10423] device hsr_slave_0 entered promiscuous mode [ 298.226673][T10423] device hsr_slave_1 entered promiscuous mode [ 298.268504][T10423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.276312][T10423] Cannot create hsr debugfs directory [ 298.666275][T10423] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 298.722140][T10423] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 298.773050][T10423] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 298.809637][T10423] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 298.982488][T10423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.011896][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.021139][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.039527][T10423] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.064199][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.075620][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.084813][ T2320] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.092054][ T2320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.101191][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.111025][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.120514][ T2320] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.127911][ T2320] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.145773][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.155711][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.181895][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.208887][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.218715][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.229715][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.240694][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.254421][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.271157][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.281295][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.305962][T10423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.320312][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.334720][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.344166][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.387951][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.396338][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.419023][T10423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.526516][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.536584][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.576475][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.586239][T10588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.610194][T10423] device veth0_vlan entered promiscuous mode [ 299.619350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.629379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.657589][T10423] device veth1_vlan entered promiscuous mode [ 299.702143][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.712047][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.722029][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.732367][ T2320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.750689][T10423] device veth0_macvtap entered promiscuous mode [ 299.770458][T10423] device veth1_macvtap entered promiscuous mode [ 299.779386][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 299.811028][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.822005][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.832059][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.842991][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.853025][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.863646][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.873664][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.884313][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.894316][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.904911][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.917652][T10423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.945559][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.956598][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.966695][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.977329][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.987359][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.997955][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.008013][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.018595][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.028675][T10423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.039280][T10423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.052868][T10423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.060633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.070725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.080388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.090694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.100714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.111014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:29:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x20, 0x0, 0x0, 0x16000000}, {0x6}]}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x20, 0x0, 0x0, 0x16000000}, {0x6}]}, 0x10) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448de, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 12:29:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:29:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="029e0702ff"], 0x10}}, 0x0) clock_gettime(0x0, &(0x7f0000005bc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005a80)=[{{&(0x7f0000000140)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/164, 0xa4}, {&(0x7f0000001280)=""/74, 0x4a}, {&(0x7f0000001300)=""/84, 0x54}], 0x4, &(0x7f00000013c0)=""/61, 0x3d}, 0x8}, {{&(0x7f0000001400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000001480)=""/21, 0x15}, {&(0x7f00000014c0)=""/32, 0x20}, {&(0x7f0000001500)=""/56, 0x38}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/146, 0x92}, {&(0x7f0000003600)=""/57, 0x39}], 0x7}, 0x2}, {{&(0x7f0000003680)=@ipx, 0x80, &(0x7f0000003840)=[{&(0x7f0000003700)=""/178, 0xb2}, {&(0x7f00000037c0)=""/126, 0x7e}], 0x2, &(0x7f0000003880)=""/169, 0xa9}, 0x5}, {{&(0x7f0000003940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003b00)=[{&(0x7f00000039c0)=""/140, 0x8c}, {&(0x7f0000003a80)=""/114, 0x72}], 0x2, &(0x7f0000003b40)=""/246, 0xf6}, 0xc0000000}, {{&(0x7f0000003c40)=@phonet, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003cc0)}], 0x1, &(0x7f0000003d40)=""/143, 0x8f}, 0x7}, {{&(0x7f0000003e00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000041c0), 0x0, &(0x7f0000004200)=""/159, 0x9f}, 0x1}, {{0x0, 0x0, &(0x7f00000042c0), 0x0, &(0x7f0000004300)=""/123, 0x7b}, 0x3f}, {{&(0x7f0000004380)=@xdp, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004400)=""/56, 0x38}, {&(0x7f0000004440)=""/2, 0x2}, {&(0x7f0000004480)=""/54, 0x36}], 0x3, &(0x7f0000004500)=""/253, 0xfd}, 0x1}, {{&(0x7f0000004600)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004680)=""/32, 0x20}, {&(0x7f00000046c0)=""/197, 0xc5}, {&(0x7f00000047c0)=""/218, 0xda}], 0x3, &(0x7f0000004900)=""/4096, 0x1000}, 0x10001}, {{&(0x7f0000005900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005980)=""/119, 0x77}], 0x1, &(0x7f0000005a40)=""/12, 0xc}, 0x1}], 0xa, 0x0, &(0x7f0000005c00)={r2, r3+10000000}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000005c40)) r5 = syz_io_uring_complete(0x0) getsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000080), 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r1, 0x0, 0x1000202) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r8 = fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r10, r9, 0x0, 0x1000202) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)) 12:29:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:29:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000001c0)=@ethtool_stats={0x1d, 0x4, [0x0, 0x0, 0x0, 0x9]}}) 12:29:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x60001, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x19, &(0x7f0000000040)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000200)={r7, 0x800, 0x3, [0x9, 0x7, 0xf22]}, &(0x7f0000000240)=0xe) sendfile(r3, r2, 0x0, 0x1000202) ioctl$mixer_OSS_GETVERSION(r2, 0x80044d76, &(0x7f0000000080)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 12:29:09 executing program 4: syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="0402"], 0x2) 12:29:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 12:29:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x1000202) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0xf01}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf8, r3, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1a6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x35}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x73}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) 12:29:10 executing program 4: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e6802034791c108ccf4121b4f"], 0x6b) 12:29:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x20, 0x0, 0x0, 0x16000000}, {0x6}]}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000001300)=[{0x20, 0x0, 0x0, 0x16000000}, {0x6}]}, 0x10) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448de, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) 12:29:10 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x84000, 0x0) 12:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x6}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:29:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x1000202) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)=r5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 303.005122][ T8691] Bluetooth: hci4: Dropping invalid advertising data [ 303.011949][ T8691] ===================================================== [ 303.018930][ T8691] BUG: KMSAN: uninit-value in hci_event_packet+0x8990/0x33ee0 [ 303.026442][ T8691] CPU: 1 PID: 8691 Comm: kworker/u5:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 303.034879][ T8691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.044972][ T8691] Workqueue: hci4 hci_rx_work [ 303.049683][ T8691] Call Trace: [ 303.052986][ T8691] dump_stack+0x1df/0x240 [ 303.057335][ T8691] kmsan_report+0xf7/0x1e0 [ 303.061767][ T8691] __msan_warning+0x58/0xa0 [ 303.066289][ T8691] hci_event_packet+0x8990/0x33ee0 [ 303.071424][ T8691] ? kmsan_get_metadata+0x11d/0x180 [ 303.076634][ T8691] ? kmsan_set_origin_checked+0x95/0xf0 [ 303.082193][ T8691] ? kmsan_get_metadata+0x110/0x180 [ 303.087415][ T8691] ? hci_send_to_monitor+0x138/0x520 [ 303.092713][ T8691] ? kmsan_get_metadata+0x11d/0x180 [ 303.097942][ T8691] hci_rx_work+0x95f/0xce0 [ 303.102382][ T8691] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.108293][ T8691] ? hci_alloc_dev+0x2680/0x2680 [ 303.113238][ T8691] process_one_work+0x1540/0x1f30 [ 303.118301][ T8691] worker_thread+0xed2/0x23f0 [ 303.123005][ T8691] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.128857][ T8691] kthread+0x515/0x550 [ 303.132936][ T8691] ? process_one_work+0x1f30/0x1f30 [ 303.138150][ T8691] ? kthread_blkcg+0xf0/0xf0 [ 303.142754][ T8691] ret_from_fork+0x22/0x30 [ 303.147186][ T8691] [ 303.149516][ T8691] Uninit was created at: [ 303.153855][ T8691] kmsan_internal_poison_shadow+0x66/0xd0 [ 303.159575][ T8691] kmsan_slab_alloc+0x8a/0xe0 [ 303.164264][ T8691] __kmalloc_node_track_caller+0xb40/0x1200 [ 303.170170][ T8691] __alloc_skb+0x2fd/0xac0 [ 303.174590][ T8691] vhci_write+0x15b/0x800 [ 303.178924][ T8691] vfs_write+0xd98/0x1480 [ 303.183257][ T8691] ksys_write+0x267/0x450 [ 303.187590][ T8691] __se_sys_write+0x92/0xb0 [ 303.192092][ T8691] __ia32_sys_write+0x4a/0x70 [ 303.196776][ T8691] __do_fast_syscall_32+0x2aa/0x400 [ 303.201988][ T8691] do_fast_syscall_32+0x6b/0xd0 [ 303.206841][ T8691] do_SYSENTER_32+0x73/0x90 [ 303.211345][ T8691] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 303.217669][ T8691] ===================================================== [ 303.224595][ T8691] Disabling lock debugging due to kernel taint [ 303.230741][ T8691] Kernel panic - not syncing: panic_on_warn set ... [ 303.238462][ T8691] CPU: 1 PID: 8691 Comm: kworker/u5:1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 303.248275][ T8691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.258348][ T8691] Workqueue: hci4 hci_rx_work [ 303.263024][ T8691] Call Trace: [ 303.266327][ T8691] dump_stack+0x1df/0x240 [ 303.270672][ T8691] panic+0x3d5/0xc3e [ 303.274614][ T8691] kmsan_report+0x1df/0x1e0 [ 303.279133][ T8691] __msan_warning+0x58/0xa0 [ 303.283826][ T8691] hci_event_packet+0x8990/0x33ee0 [ 303.288957][ T8691] ? kmsan_get_metadata+0x11d/0x180 [ 303.294181][ T8691] ? kmsan_set_origin_checked+0x95/0xf0 [ 303.299742][ T8691] ? kmsan_get_metadata+0x110/0x180 [ 303.304971][ T8691] ? hci_send_to_monitor+0x138/0x520 [ 303.310266][ T8691] ? kmsan_get_metadata+0x11d/0x180 [ 303.315479][ T8691] hci_rx_work+0x95f/0xce0 [ 303.319913][ T8691] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.325740][ T8691] ? hci_alloc_dev+0x2680/0x2680 [ 303.330681][ T8691] process_one_work+0x1540/0x1f30 [ 303.335743][ T8691] worker_thread+0xed2/0x23f0 [ 303.340448][ T8691] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.346282][ T8691] kthread+0x515/0x550 [ 303.350356][ T8691] ? process_one_work+0x1f30/0x1f30 [ 303.355563][ T8691] ? kthread_blkcg+0xf0/0xf0 [ 303.360158][ T8691] ret_from_fork+0x22/0x30 [ 303.365339][ T8691] Kernel Offset: 0x1a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 303.376882][ T8691] Rebooting in 86400 seconds..