Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. 2020/08/13 00:37:23 fuzzer started 2020/08/13 00:37:23 dialing manager at 10.128.0.105:37107 2020/08/13 00:37:24 syscalls: 3272 2020/08/13 00:37:24 code coverage: enabled 2020/08/13 00:37:24 comparison tracing: enabled 2020/08/13 00:37:24 extra coverage: enabled 2020/08/13 00:37:24 setuid sandbox: enabled 2020/08/13 00:37:24 namespace sandbox: enabled 2020/08/13 00:37:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/13 00:37:24 fault injection: enabled 2020/08/13 00:37:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/13 00:37:24 net packet injection: enabled 2020/08/13 00:37:24 net device setup: enabled 2020/08/13 00:37:24 concurrency sanitizer: enabled 2020/08/13 00:37:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/13 00:37:24 USB emulation: enabled 2020/08/13 00:37:24 hci packet injection: enabled 2020/08/13 00:37:24 suppressing KCSAN reports in functions: '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'generic_write_end' 'blk_mq_dispatch_rq_list' 'futex_wait_queue_me' 00:37:29 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8e2ffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000106a0a00fe000000008500000026000000b70600000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767acc308fbcd5c5e4a5ad1065b572c2c9ff2d5ac60c2ceaea4c1dc908abb6e7325ec1956b01660bf36628dff1a15750ab9a577914780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a356220b67f4182f32333b08c6e497687e10a35aea5cac0ceafdb9a2eeb02a0f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a8566fa3488d8c1af439166848b419f95489ee53da177e537460ca46abba8652c1df2a44b027dd571b70287a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b6fbfbd0b14b3625962905ef911785c88a6084d676d8ef8a6d64a2363682e5d067e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f655767972f51d4be254333af9a9d91c3e41ac37a63f85ad8f32b70a80ceaf6c6ed2786f6af696ace69dfa299cff6983d6155db119e1adc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512200000002406333c890923a797e00b75481739ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e30000000000000000cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000044a99e697c09989a47d2cc711aee517a38b104c0982292213bd9b9545f66fd2e7268c8f984164617976092dc5a2ee0280e0ad81db3522f5b42fdff008532b59e51243afeb553d7f39ce6dbb74e8cd2f2e1b122c30b14214a3f4b82550761638d21b06991a6491df997df2f3e8ca9d4a5102abdb4e251081aea9d3632601042959e63cf1ca2ce6e3276a8bfbea9e37c82277aaa4f0b09f60b1047cc41758bbc957a338d5355fbdf41615ce044dfbc71c7b1526e44c88a76bb0b6c072fed3cc4d34310f988a90fe5bc6b7aeb6e90c5bcf9c6d8b66172aaff5a1347c8d8000000000000000000009daa19ab24b2871a88da33e552db58892ed9ac0a0db4a8fddb8a6ca03835bf8cf380f7334f8c665b6007001e15a936325f8aabe51f2d1c6d7c8c29c4416f348016246ff2e22ba3e54f03b10d32e3d6daf2d068e75af752ff63947e008bcfb542bad7b64b4862ddb5740194fa36acc84eb4a18438f980b59d08f32104000000a51458981305682e2693fa840e84bc00898c8be200000000c6857012bd04e39f70060000ab95000800003029126ab9bc883b10d561d24e88aaf90f02763be4d80566f8136e7deb89de7cd8aa502440c807000c75937af5f06637df4ba2d4c173cd8bd74498a0d885bc684dbb5699cfb8cf806716c433d6d58e2abd721f8c96724f0d9c323c084ef3b3336f718c18009df59c158d6af663ced6e88811efc5ead0ffd3ae2992091e814d96d8ef8540768f0000008f6923208f4cf2dc0900000083680ccf559a887d8cb1ff64d9bb92c2f4158fad9600740ecb3d94bb12aeb21fe823f7dc319a87a19e982a49d5b517cbc09f65778a042c4856f8957b826678a73195db24054d026db14d1cb6b20000000000000000003088d4b65eedddd91c453deae36fae6782bbcc26f2500ed38c1c97e916766aa49143990fb327c72d9b97a36fe97ca4c6f4f1748da5cbbc46c68100000000000066566a6e84f21e8fe3706183af6bfc36384c03000000000000004fa95ff8eb23c16144a5224d092fbac3eb2b40000000000000000000000000005d65a7934fc474d892b8a6ff4e0a59bc24ab8b56de9fd82a8b93cf5e3e4cb9fec6acda3027c6de609933c87800"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) 00:37:30 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x103120) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) 00:37:30 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000080), &(0x7f0000000000)=0xc) 00:37:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:37:30 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) syzkaller login: [ 39.505352][ T8701] IPVS: ftp: loaded support on port[0] = 21 [ 39.561817][ T8701] chnl_net:caif_netlink_parms(): no params data found [ 39.597820][ T8701] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.605245][ T8701] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.613923][ T8701] device bridge_slave_0 entered promiscuous mode [ 39.629981][ T8701] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.637182][ T8701] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.651594][ T8701] device bridge_slave_1 entered promiscuous mode [ 39.671487][ T8701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.682374][ T8701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.702821][ T8701] team0: Port device team_slave_0 added [ 39.704085][ T8703] IPVS: ftp: loaded support on port[0] = 21 [ 39.709606][ T8701] team0: Port device team_slave_1 added [ 39.734852][ T8701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.742970][ T8701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.769402][ T8701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.782381][ T8701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.789337][ T8701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.816264][ T8701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.861748][ T8701] device hsr_slave_0 entered promiscuous mode [ 39.871447][ T8701] device hsr_slave_1 entered promiscuous mode [ 39.885682][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 39.918373][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 39.978537][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 40.034412][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.041823][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.049203][ T8703] device bridge_slave_0 entered promiscuous mode [ 40.068418][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.076289][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.084186][ T8703] device bridge_slave_1 entered promiscuous mode [ 40.109965][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.127695][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 40.137134][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.197022][ T8703] team0: Port device team_slave_0 added [ 40.243321][ T8703] team0: Port device team_slave_1 added [ 40.255883][ T8709] IPVS: ftp: loaded support on port[0] = 21 [ 40.267843][ T8701] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 40.270030][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 40.299660][ T8701] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 40.312237][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.319281][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.346304][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.358728][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.366559][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.374130][ T8705] device bridge_slave_0 entered promiscuous mode [ 40.383882][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.391015][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.398599][ T8705] device bridge_slave_1 entered promiscuous mode [ 40.413201][ T8701] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 40.424365][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.431428][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.457391][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.486456][ T8701] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 40.520468][ T8703] device hsr_slave_0 entered promiscuous mode [ 40.527129][ T8703] device hsr_slave_1 entered promiscuous mode [ 40.533551][ T8703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.541357][ T8703] Cannot create hsr debugfs directory [ 40.549934][ T8707] chnl_net:caif_netlink_parms(): no params data found [ 40.565990][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.579095][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.641101][ T8705] team0: Port device team_slave_0 added [ 40.648879][ T8705] team0: Port device team_slave_1 added [ 40.683589][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.690583][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.716933][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.727890][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.735879][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.743442][ T8707] device bridge_slave_0 entered promiscuous mode [ 40.759576][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.766757][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.793085][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.816417][ T8705] device hsr_slave_0 entered promiscuous mode [ 40.823311][ T8705] device hsr_slave_1 entered promiscuous mode [ 40.829843][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.838370][ T8705] Cannot create hsr debugfs directory [ 40.844048][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 40.857368][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.864737][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.872616][ T8707] device bridge_slave_1 entered promiscuous mode [ 40.903186][ T8703] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 40.920620][ T8703] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 40.940305][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.962181][ T8703] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 40.974179][ T8703] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 40.982599][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 40.998926][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.073479][ T8707] team0: Port device team_slave_0 added [ 41.086996][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.095471][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.103227][ T8711] device bridge_slave_0 entered promiscuous mode [ 41.110012][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.118689][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.126267][ T8709] device bridge_slave_0 entered promiscuous mode [ 41.133938][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.141086][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.148861][ T8709] device bridge_slave_1 entered promiscuous mode [ 41.159477][ T8707] team0: Port device team_slave_1 added [ 41.169015][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.176336][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.184009][ T8711] device bridge_slave_1 entered promiscuous mode [ 41.201556][ T8705] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 41.211623][ T8705] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 41.221787][ T8701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.228698][ T8705] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 41.239074][ T8705] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 41.252849][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.266475][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.296951][ T8701] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.305704][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.312843][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.338984][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.350802][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.360015][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.368390][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.394780][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.413569][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.421197][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.441908][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.449968][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.471460][ T8709] team0: Port device team_slave_0 added [ 41.483811][ T8711] team0: Port device team_slave_0 added [ 41.498222][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.506412][ T8709] team0: Port device team_slave_1 added [ 41.513338][ T8711] team0: Port device team_slave_1 added [ 41.521001][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.529428][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.538306][ T8852] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.545363][ T8852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.553123][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.560577][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.568088][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.576494][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.584913][ T8852] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.591988][ T8852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.599923][ T8852] Bluetooth: hci0: command 0x0409 tx timeout [ 41.608526][ T8707] device hsr_slave_0 entered promiscuous mode [ 41.615316][ T8707] device hsr_slave_1 entered promiscuous mode [ 41.621940][ T8707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.629475][ T8707] Cannot create hsr debugfs directory [ 41.664091][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.673245][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.682811][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.691774][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.700012][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.700765][ T3954] Bluetooth: hci1: command 0x0409 tx timeout [ 41.708959][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.722469][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.730721][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.737748][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.745519][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.753918][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.762205][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.769229][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.779179][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.787268][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.795208][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.803970][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.822199][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.829155][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.855621][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.860886][ T9802] Bluetooth: hci2: command 0x0409 tx timeout [ 41.877235][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.889480][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.916462][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.927606][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 41.937886][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.946768][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.956301][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.965307][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.972871][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.999052][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.010507][ T8852] Bluetooth: hci3: command 0x0409 tx timeout [ 42.015245][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.031519][ T8701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.042992][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.052316][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.059282][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.086452][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.097674][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.107164][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.115606][ T8707] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.129800][ T8707] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.141434][ T8707] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.156464][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.172766][ T9802] Bluetooth: hci4: command 0x0409 tx timeout [ 42.179691][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.189977][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.199680][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.207281][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.220692][ T8707] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.238641][ T8711] device hsr_slave_0 entered promiscuous mode [ 42.245257][ T8711] device hsr_slave_1 entered promiscuous mode [ 42.251485][ T9802] Bluetooth: hci5: command 0x0409 tx timeout [ 42.257526][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.265126][ T8711] Cannot create hsr debugfs directory [ 42.274290][ T8709] device hsr_slave_0 entered promiscuous mode [ 42.281326][ T8709] device hsr_slave_1 entered promiscuous mode [ 42.287563][ T8709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.295612][ T8709] Cannot create hsr debugfs directory [ 42.304513][ T8703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.315334][ T8703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.326654][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.334878][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.343606][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.352441][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.360989][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.369161][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.377192][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.384748][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.393275][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.402384][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.420593][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.429034][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.439048][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.446092][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.455077][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.463646][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.472867][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.479890][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.487769][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.496486][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.509303][ T8701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.555651][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.563566][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.572142][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.582578][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.591168][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.599544][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.608938][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.617161][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.664943][ T8709] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.674591][ T8709] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.689511][ T8709] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.700701][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.708113][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.716650][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.725163][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.745788][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.754900][ T8709] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.768002][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.778857][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.793606][ T8701] device veth0_vlan entered promiscuous mode [ 42.804536][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.825147][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.833744][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.843666][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.851312][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.861359][ T8711] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.871384][ T8711] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.892152][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.899603][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.923091][ T8701] device veth1_vlan entered promiscuous mode [ 42.931179][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.938949][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.949238][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.960422][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.969256][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.978275][ T8711] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.990993][ T8711] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.009995][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.038384][ T8703] device veth0_vlan entered promiscuous mode [ 43.053790][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.062259][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.069867][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.077475][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.086111][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.094797][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.103414][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.111902][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.118908][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.126730][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.134988][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.143592][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.152190][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.160499][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.167557][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.175435][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.184223][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.193064][ T8701] device veth0_macvtap entered promiscuous mode [ 43.201882][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 43.209705][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.217832][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.225481][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.233358][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.252247][ T8701] device veth1_macvtap entered promiscuous mode [ 43.269408][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.277159][ T8703] device veth1_vlan entered promiscuous mode [ 43.299756][ T8705] device veth0_vlan entered promiscuous mode [ 43.313483][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.322044][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.329873][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.339245][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.348183][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.357017][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.365255][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.374020][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.382629][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.405093][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.416783][ T8701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.425386][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.433438][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.441403][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.448927][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.456742][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.465044][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.473543][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.481265][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.488916][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.497395][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.505639][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.514239][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.524378][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.542276][ T8705] device veth1_vlan entered promiscuous mode [ 43.553116][ T8701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.564179][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.573638][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.582445][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.591114][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.598132][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.606076][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.614902][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.623576][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.632016][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.651022][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.658803][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.667072][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.675916][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.684366][ T3954] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.691413][ T3954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.699315][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 43.706845][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 43.714356][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.722930][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.731479][ T3954] Bluetooth: hci0: command 0x041b tx timeout [ 43.741377][ T8701] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.750799][ T8701] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.759489][ T8701] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.768693][ T8701] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.777622][T10009] Bluetooth: hci1: command 0x041b tx timeout [ 43.788854][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.803005][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 43.813243][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 43.821920][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 43.830374][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 43.838889][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.848498][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.857315][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 43.868229][ T8703] device veth0_macvtap entered promiscuous mode [ 43.890386][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.898609][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.913557][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.925812][ T8703] device veth1_macvtap entered promiscuous mode [ 43.932581][ T9802] Bluetooth: hci2: command 0x041b tx timeout [ 43.943550][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.953476][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.962256][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 43.979371][ T8705] device veth0_macvtap entered promiscuous mode [ 43.998477][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 44.007796][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.017532][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.034768][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.051526][ T8705] device veth1_macvtap entered promiscuous mode [ 44.060834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.069393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.077478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.085742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.097076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.119424][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.127807][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 44.150134][ T8707] device veth0_vlan entered promiscuous mode [ 44.173852][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.184700][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.198046][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.207639][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.218041][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.226756][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.236960][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.245139][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.255670][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.264763][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.271847][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.282565][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.291126][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.301897][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.308945][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.317526][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.326964][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.341792][ T51] Bluetooth: hci5: command 0x041b tx timeout [ 44.341987][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.360828][ T12] Bluetooth: hci4: command 0x041b tx timeout 00:37:36 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8e2ffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000106a0a00fe000000008500000026000000b70600000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767acc308fbcd5c5e4a5ad1065b572c2c9ff2d5ac60c2ceaea4c1dc908abb6e7325ec1956b01660bf36628dff1a15750ab9a577914780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a356220b67f4182f32333b08c6e497687e10a35aea5cac0ceafdb9a2eeb02a0f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a8566fa3488d8c1af439166848b419f95489ee53da177e537460ca46abba8652c1df2a44b027dd571b70287a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b6fbfbd0b14b3625962905ef911785c88a6084d676d8ef8a6d64a2363682e5d067e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f655767972f51d4be254333af9a9d91c3e41ac37a63f85ad8f32b70a80ceaf6c6ed2786f6af696ace69dfa299cff6983d6155db119e1adc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512200000002406333c890923a797e00b75481739ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e30000000000000000cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000044a99e697c09989a47d2cc711aee517a38b104c0982292213bd9b9545f66fd2e7268c8f984164617976092dc5a2ee0280e0ad81db3522f5b42fdff008532b59e51243afeb553d7f39ce6dbb74e8cd2f2e1b122c30b14214a3f4b82550761638d21b06991a6491df997df2f3e8ca9d4a5102abdb4e251081aea9d3632601042959e63cf1ca2ce6e3276a8bfbea9e37c82277aaa4f0b09f60b1047cc41758bbc957a338d5355fbdf41615ce044dfbc71c7b1526e44c88a76bb0b6c072fed3cc4d34310f988a90fe5bc6b7aeb6e90c5bcf9c6d8b66172aaff5a1347c8d8000000000000000000009daa19ab24b2871a88da33e552db58892ed9ac0a0db4a8fddb8a6ca03835bf8cf380f7334f8c665b6007001e15a936325f8aabe51f2d1c6d7c8c29c4416f348016246ff2e22ba3e54f03b10d32e3d6daf2d068e75af752ff63947e008bcfb542bad7b64b4862ddb5740194fa36acc84eb4a18438f980b59d08f32104000000a51458981305682e2693fa840e84bc00898c8be200000000c6857012bd04e39f70060000ab95000800003029126ab9bc883b10d561d24e88aaf90f02763be4d80566f8136e7deb89de7cd8aa502440c807000c75937af5f06637df4ba2d4c173cd8bd74498a0d885bc684dbb5699cfb8cf806716c433d6d58e2abd721f8c96724f0d9c323c084ef3b3336f718c18009df59c158d6af663ced6e88811efc5ead0ffd3ae2992091e814d96d8ef8540768f0000008f6923208f4cf2dc0900000083680ccf559a887d8cb1ff64d9bb92c2f4158fad9600740ecb3d94bb12aeb21fe823f7dc319a87a19e982a49d5b517cbc09f65778a042c4856f8957b826678a73195db24054d026db14d1cb6b20000000000000000003088d4b65eedddd91c453deae36fae6782bbcc26f2500ed38c1c97e916766aa49143990fb327c72d9b97a36fe97ca4c6f4f1748da5cbbc46c68100000000000066566a6e84f21e8fe3706183af6bfc36384c03000000000000004fa95ff8eb23c16144a5224d092fbac3eb2b40000000000000000000000000005d65a7934fc474d892b8a6ff4e0a59bc24ab8b56de9fd82a8b93cf5e3e4cb9fec6acda3027c6de609933c87800"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) [ 44.378666][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.389015][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.401599][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.413213][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.428190][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.439377][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.453015][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.467737][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.477860][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.487073][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.499042][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.508268][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.516991][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.531328][ T8707] device veth1_vlan entered promiscuous mode [ 44.538885][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.552418][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.562804][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.573921][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.585185][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.595247][ T8705] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.605170][ T8705] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.614372][ T8705] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.623350][ T8705] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:37:36 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8e2ffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000106a0a00fe000000008500000026000000b70600000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767acc308fbcd5c5e4a5ad1065b572c2c9ff2d5ac60c2ceaea4c1dc908abb6e7325ec1956b01660bf36628dff1a15750ab9a577914780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a356220b67f4182f32333b08c6e497687e10a35aea5cac0ceafdb9a2eeb02a0f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a8566fa3488d8c1af439166848b419f95489ee53da177e537460ca46abba8652c1df2a44b027dd571b70287a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b6fbfbd0b14b3625962905ef911785c88a6084d676d8ef8a6d64a2363682e5d067e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f655767972f51d4be254333af9a9d91c3e41ac37a63f85ad8f32b70a80ceaf6c6ed2786f6af696ace69dfa299cff6983d6155db119e1adc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512200000002406333c890923a797e00b75481739ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e30000000000000000cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000044a99e697c09989a47d2cc711aee517a38b104c0982292213bd9b9545f66fd2e7268c8f984164617976092dc5a2ee0280e0ad81db3522f5b42fdff008532b59e51243afeb553d7f39ce6dbb74e8cd2f2e1b122c30b14214a3f4b82550761638d21b06991a6491df997df2f3e8ca9d4a5102abdb4e251081aea9d3632601042959e63cf1ca2ce6e3276a8bfbea9e37c82277aaa4f0b09f60b1047cc41758bbc957a338d5355fbdf41615ce044dfbc71c7b1526e44c88a76bb0b6c072fed3cc4d34310f988a90fe5bc6b7aeb6e90c5bcf9c6d8b66172aaff5a1347c8d8000000000000000000009daa19ab24b2871a88da33e552db58892ed9ac0a0db4a8fddb8a6ca03835bf8cf380f7334f8c665b6007001e15a936325f8aabe51f2d1c6d7c8c29c4416f348016246ff2e22ba3e54f03b10d32e3d6daf2d068e75af752ff63947e008bcfb542bad7b64b4862ddb5740194fa36acc84eb4a18438f980b59d08f32104000000a51458981305682e2693fa840e84bc00898c8be200000000c6857012bd04e39f70060000ab95000800003029126ab9bc883b10d561d24e88aaf90f02763be4d80566f8136e7deb89de7cd8aa502440c807000c75937af5f06637df4ba2d4c173cd8bd74498a0d885bc684dbb5699cfb8cf806716c433d6d58e2abd721f8c96724f0d9c323c084ef3b3336f718c18009df59c158d6af663ced6e88811efc5ead0ffd3ae2992091e814d96d8ef8540768f0000008f6923208f4cf2dc0900000083680ccf559a887d8cb1ff64d9bb92c2f4158fad9600740ecb3d94bb12aeb21fe823f7dc319a87a19e982a49d5b517cbc09f65778a042c4856f8957b826678a73195db24054d026db14d1cb6b20000000000000000003088d4b65eedddd91c453deae36fae6782bbcc26f2500ed38c1c97e916766aa49143990fb327c72d9b97a36fe97ca4c6f4f1748da5cbbc46c68100000000000066566a6e84f21e8fe3706183af6bfc36384c03000000000000004fa95ff8eb23c16144a5224d092fbac3eb2b40000000000000000000000000005d65a7934fc474d892b8a6ff4e0a59bc24ab8b56de9fd82a8b93cf5e3e4cb9fec6acda3027c6de609933c87800"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) [ 44.652428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 44.664077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 44.673023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.682242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.691427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.700375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.708848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.721621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.731013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.753509][ T8703] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.776294][ T8703] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.799988][ T8703] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.808689][ T8703] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.833497][ T8707] device veth0_macvtap entered promiscuous mode 00:37:36 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8e2ffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000106a0a00fe000000008500000026000000b70600000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767acc308fbcd5c5e4a5ad1065b572c2c9ff2d5ac60c2ceaea4c1dc908abb6e7325ec1956b01660bf36628dff1a15750ab9a577914780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a356220b67f4182f32333b08c6e497687e10a35aea5cac0ceafdb9a2eeb02a0f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a8566fa3488d8c1af439166848b419f95489ee53da177e537460ca46abba8652c1df2a44b027dd571b70287a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b6fbfbd0b14b3625962905ef911785c88a6084d676d8ef8a6d64a2363682e5d067e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f655767972f51d4be254333af9a9d91c3e41ac37a63f85ad8f32b70a80ceaf6c6ed2786f6af696ace69dfa299cff6983d6155db119e1adc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512200000002406333c890923a797e00b75481739ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e30000000000000000cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000044a99e697c09989a47d2cc711aee517a38b104c0982292213bd9b9545f66fd2e7268c8f984164617976092dc5a2ee0280e0ad81db3522f5b42fdff008532b59e51243afeb553d7f39ce6dbb74e8cd2f2e1b122c30b14214a3f4b82550761638d21b06991a6491df997df2f3e8ca9d4a5102abdb4e251081aea9d3632601042959e63cf1ca2ce6e3276a8bfbea9e37c82277aaa4f0b09f60b1047cc41758bbc957a338d5355fbdf41615ce044dfbc71c7b1526e44c88a76bb0b6c072fed3cc4d34310f988a90fe5bc6b7aeb6e90c5bcf9c6d8b66172aaff5a1347c8d8000000000000000000009daa19ab24b2871a88da33e552db58892ed9ac0a0db4a8fddb8a6ca03835bf8cf380f7334f8c665b6007001e15a936325f8aabe51f2d1c6d7c8c29c4416f348016246ff2e22ba3e54f03b10d32e3d6daf2d068e75af752ff63947e008bcfb542bad7b64b4862ddb5740194fa36acc84eb4a18438f980b59d08f32104000000a51458981305682e2693fa840e84bc00898c8be200000000c6857012bd04e39f70060000ab95000800003029126ab9bc883b10d561d24e88aaf90f02763be4d80566f8136e7deb89de7cd8aa502440c807000c75937af5f06637df4ba2d4c173cd8bd74498a0d885bc684dbb5699cfb8cf806716c433d6d58e2abd721f8c96724f0d9c323c084ef3b3336f718c18009df59c158d6af663ced6e88811efc5ead0ffd3ae2992091e814d96d8ef8540768f0000008f6923208f4cf2dc0900000083680ccf559a887d8cb1ff64d9bb92c2f4158fad9600740ecb3d94bb12aeb21fe823f7dc319a87a19e982a49d5b517cbc09f65778a042c4856f8957b826678a73195db24054d026db14d1cb6b20000000000000000003088d4b65eedddd91c453deae36fae6782bbcc26f2500ed38c1c97e916766aa49143990fb327c72d9b97a36fe97ca4c6f4f1748da5cbbc46c68100000000000066566a6e84f21e8fe3706183af6bfc36384c03000000000000004fa95ff8eb23c16144a5224d092fbac3eb2b40000000000000000000000000005d65a7934fc474d892b8a6ff4e0a59bc24ab8b56de9fd82a8b93cf5e3e4cb9fec6acda3027c6de609933c87800"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) [ 44.857073][ T8709] device veth0_vlan entered promiscuous mode [ 44.867795][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.876676][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.886779][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.896780][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.916082][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.924980][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.933414][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.942040][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.951257][ T8852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.959855][ C0] hrtimer: interrupt took 45891 ns 00:37:36 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) [ 45.015521][ T8707] device veth1_macvtap entered promiscuous mode [ 45.027562][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.060720][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.081670][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.089737][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.097778][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.107831][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.118373][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.143873][ T8709] device veth1_vlan entered promiscuous mode 00:37:36 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000080), &(0x7f0000000000)=0xc) [ 45.180276][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.187808][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.219746][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.293450][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.317537][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:37:36 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) 00:37:36 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000080), &(0x7f0000000000)=0xc) [ 45.344511][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.382679][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 45.404154][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.426720][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.454266][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.474029][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.491302][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.518043][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.540742][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.556827][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:37:37 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x103120) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) 00:37:37 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f0000000080), &(0x7f0000000000)=0xc) [ 45.567924][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.579931][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 45.595216][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.622163][T10071] Cannot find add_set index 0 as target [ 45.633296][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.690526][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.699111][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.722779][ T8707] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.737118][ T8707] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.759989][ T8707] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.768709][ T8707] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.780021][ T51] Bluetooth: hci0: command 0x040f tx timeout [ 45.819159][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.828074][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.850066][ T3954] Bluetooth: hci1: command 0x040f tx timeout [ 45.858374][ T8709] device veth0_macvtap entered promiscuous mode [ 45.907338][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.915513][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.925548][ T3954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.943871][ T8709] device veth1_macvtap entered promiscuous mode 00:37:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) [ 45.962510][ T8711] device veth0_vlan entered promiscuous mode [ 45.978233][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.991041][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.002932][ T8711] device veth1_vlan entered promiscuous mode [ 46.020064][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.027732][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.050247][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.058200][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.073822][ T49] Bluetooth: hci2: command 0x040f tx timeout [ 46.078374][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.099705][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.110289][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.121022][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.131260][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.141957][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.152177][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.163131][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.173422][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 46.180886][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.195686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.204889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.213905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.222960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.235701][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.247268][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.258053][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.269178][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.279397][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.290198][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.300455][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.311064][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.322037][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.332445][ T8711] device veth0_macvtap entered promiscuous mode [ 46.339526][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.348439][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.357164][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.367027][ T8709] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.376321][ T8709] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.385380][ T8709] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.394455][ T8709] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.406719][ T8711] device veth1_macvtap entered promiscuous mode [ 46.413343][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 46.423308][ T3954] Bluetooth: hci5: command 0x040f tx timeout [ 46.438037][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.448713][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.460035][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.470943][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.481095][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.492260][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.502452][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.513138][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.522983][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.533438][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.544244][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.557154][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.565267][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.574382][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.586886][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.597379][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.608092][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.618960][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.629170][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.642150][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.652842][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.663364][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.673258][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.683714][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.695237][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.703914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.713197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.723898][ T8711] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.735908][ T8711] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.747657][ T8711] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.759118][ T8711] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:37:39 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:39 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8e2ffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000106a0a00fe000000008500000026000000b70600000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767acc308fbcd5c5e4a5ad1065b572c2c9ff2d5ac60c2ceaea4c1dc908abb6e7325ec1956b01660bf36628dff1a15750ab9a577914780001000000000000d4bf814f01f2cd519e078d4ffab418e4682b2aec5e4a356220b67f4182f32333b08c6e497687e10a35aea5cac0ceafdb9a2eeb02a0f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0c330a5bb8c13d5b47975b4b13b9f35e4f41a8566fa3488d8c1af439166848b419f95489ee53da177e537460ca46abba8652c1df2a44b027dd571b70287a75bb32935f542127a8f8438feecbb1c757f7169f006f3f565b6fbfbd0b14b3625962905ef911785c88a6084d676d8ef8a6d64a2363682e5d067e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f655767972f51d4be254333af9a9d91c3e41ac37a63f85ad8f32b70a80ceaf6c6ed2786f6af696ace69dfa299cff6983d6155db119e1adc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf4b512200000002406333c890923a797e00b75481739ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e30000000000000000cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed60000000044a99e697c09989a47d2cc711aee517a38b104c0982292213bd9b9545f66fd2e7268c8f984164617976092dc5a2ee0280e0ad81db3522f5b42fdff008532b59e51243afeb553d7f39ce6dbb74e8cd2f2e1b122c30b14214a3f4b82550761638d21b06991a6491df997df2f3e8ca9d4a5102abdb4e251081aea9d3632601042959e63cf1ca2ce6e3276a8bfbea9e37c82277aaa4f0b09f60b1047cc41758bbc957a338d5355fbdf41615ce044dfbc71c7b1526e44c88a76bb0b6c072fed3cc4d34310f988a90fe5bc6b7aeb6e90c5bcf9c6d8b66172aaff5a1347c8d8000000000000000000009daa19ab24b2871a88da33e552db58892ed9ac0a0db4a8fddb8a6ca03835bf8cf380f7334f8c665b6007001e15a936325f8aabe51f2d1c6d7c8c29c4416f348016246ff2e22ba3e54f03b10d32e3d6daf2d068e75af752ff63947e008bcfb542bad7b64b4862ddb5740194fa36acc84eb4a18438f980b59d08f32104000000a51458981305682e2693fa840e84bc00898c8be200000000c6857012bd04e39f70060000ab95000800003029126ab9bc883b10d561d24e88aaf90f02763be4d80566f8136e7deb89de7cd8aa502440c807000c75937af5f06637df4ba2d4c173cd8bd74498a0d885bc684dbb5699cfb8cf806716c433d6d58e2abd721f8c96724f0d9c323c084ef3b3336f718c18009df59c158d6af663ced6e88811efc5ead0ffd3ae2992091e814d96d8ef8540768f0000008f6923208f4cf2dc0900000083680ccf559a887d8cb1ff64d9bb92c2f4158fad9600740ecb3d94bb12aeb21fe823f7dc319a87a19e982a49d5b517cbc09f65778a042c4856f8957b826678a73195db24054d026db14d1cb6b20000000000000000003088d4b65eedddd91c453deae36fae6782bbcc26f2500ed38c1c97e916766aa49143990fb327c72d9b97a36fe97ca4c6f4f1748da5cbbc46c68100000000000066566a6e84f21e8fe3706183af6bfc36384c03000000000000004fa95ff8eb23c16144a5224d092fbac3eb2b40000000000000000000000000005d65a7934fc474d892b8a6ff4e0a59bc24ab8b56de9fd82a8b93cf5e3e4cb9fec6acda3027c6de609933c87800"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) 00:37:39 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x103120) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) 00:37:39 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) 00:37:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:37:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 00:37:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:37:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 00:37:39 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:39 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x103120) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) [ 47.537650][T10112] Cannot find add_set index 0 as target 00:37:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 00:37:39 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:39 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) [ 47.741130][T10128] Cannot find add_set index 0 as target 00:37:39 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) 00:37:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:37:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15d, 0x15d, 0x2, [@datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], '\x00'}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd]}}, 0x0, 0x17a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:37:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x3c}}, 0x0) 00:37:39 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) 00:37:39 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) [ 47.851857][ T3954] Bluetooth: hci0: command 0x0419 tx timeout 00:37:39 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r2 = gettid() r3 = getpgrp(0x0) rt_tgsigqueueinfo(r3, r2, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) [ 47.939965][ T3954] Bluetooth: hci1: command 0x0419 tx timeout 00:37:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:37:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x3c}}, 0x0) 00:37:39 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$phonet(0x23, 0x2, 0x1) read(r1, &(0x7f0000000080)=""/237, 0xed) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 00:37:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 00:37:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 48.121831][T10173] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 48.170501][ T3954] Bluetooth: hci2: command 0x0419 tx timeout 00:37:39 executing program 2: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1468], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x27) dup(0xffffffffffffffff) 00:37:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x3c}}, 0x0) [ 48.250089][ T3954] Bluetooth: hci3: command 0x0419 tx timeout [ 48.489574][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 48.499505][ T3954] Bluetooth: hci4: command 0x0419 tx timeout [ 50.660108][ T0] NOHZ: local_softirq_pending 08 00:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:37:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) 00:37:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 00:37:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x3c}}, 0x0) 00:37:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:42 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$phonet(0x23, 0x2, 0x1) read(r1, &(0x7f0000000080)=""/237, 0xed) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 00:37:42 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:37:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 50.948851][T10198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 50.966267][T10198] device veth1_to_team entered promiscuous mode [ 50.973693][T10201] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.985504][T10198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:37:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) [ 51.073265][T10211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.104602][T10211] device batadv_slave_0 entered promiscuous mode 00:37:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) 00:37:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 51.133258][T10213] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000100)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:37:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) 00:37:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) [ 51.242643][T10232] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.255075][T10233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.271996][T10233] device veth0_to_hsr entered promiscuous mode [ 51.369006][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:37:43 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$phonet(0x23, 0x2, 0x1) read(r1, &(0x7f0000000080)=""/237, 0xed) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 51.758960][ T5] usb 5-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 51.768391][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.781606][ T5] usb 5-1: config 0 descriptor?? [ 52.708901][ T5] usb 5-1: Cannot set autoneg [ 52.713711][ T5] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 52.728197][ T5] usb 5-1: USB disconnect, device number 2 [ 53.448776][ T3954] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 53.818885][ T3954] usb 5-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 53.827947][ T3954] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.839960][ T3954] usb 5-1: config 0 descriptor?? 00:37:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) 00:37:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 00:37:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$phonet(0x23, 0x2, 0x1) read(r1, &(0x7f0000000080)=""/237, 0xed) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 00:37:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001200)={@cgroup, r0, 0x1d}, 0x14) [ 54.105746][T10281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 54.119148][T10281] device veth1_to_hsr entered promiscuous mode [ 54.138750][ T3954] usb 5-1: Cannot read MAC address [ 54.144225][ T3954] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 00:37:45 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 00:37:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x26, 0x0, 0xf8, 0x3f00029a, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x8], 0x0, 0xd8, 0x100, 0x0, {0x6020000}, [@common=@set={{0x2, 'set\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 54.198764][ T3954] usb 5-1: USB disconnect, device number 3 00:37:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x26, 0x0, 0xf8, 0x3f00029a, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x8], 0x0, 0xd8, 0x100, 0x0, {0x6020000}, [@common=@set={{0x2, 'set\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 54.281888][T10302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 54.301244][T10302] device veth1_to_bond entered promiscuous mode [ 54.550260][ T51] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 54.598637][ T3954] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 54.938828][ T51] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 54.948431][ T51] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.962291][ T51] usb 1-1: config 0 descriptor?? [ 54.998711][ T3954] usb 5-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 55.007798][ T3954] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.018641][ T3954] usb 5-1: config 0 descriptor?? [ 55.888566][ T51] usb 1-1: Cannot set autoneg [ 55.893313][ T51] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 55.906805][ T51] usb 1-1: USB disconnect, device number 2 [ 55.938638][ T3954] usb 5-1: Cannot set autoneg [ 55.943400][ T3954] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 55.958031][ T3954] usb 5-1: USB disconnect, device number 4 00:37:48 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) 00:37:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x26, 0x0, 0xf8, 0x3f00029a, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x8], 0x0, 0xd8, 0x100, 0x0, {0x6020000}, [@common=@set={{0x2, 'set\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 00:37:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:37:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 00:37:48 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r3, @ANYBLOB="ddffffff03ffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 56.471187][T10353] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.485076][T10353] device veth0_to_team entered promiscuous mode 00:37:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xff03000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x26, 0x0, 0xf8, 0x3f00029a, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x8], 0x0, 0xd8, 0x100, 0x0, {0x6020000}, [@common=@set={{0x2, 'set\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x90, 0xb0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 00:37:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') [ 56.520198][T10355] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:37:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x0, 0x0, 0x12}) [ 56.567836][T10365] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 56.580902][T10368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.604279][T10368] device veth1_to_team entered promiscuous mode 00:37:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 00:37:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') [ 56.755762][T10404] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 56.770829][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 56.778512][ T49] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 56.783070][T10413] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 57.208640][ T5] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 57.217813][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.225924][ T49] usb 5-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 57.237312][ T49] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.256385][ T49] usb 5-1: config 0 descriptor?? [ 57.261765][ T5] usb 1-1: config 0 descriptor?? [ 58.189712][ T49] usb 5-1: Cannot set autoneg [ 58.194478][ T49] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 58.202746][ T5] usb 1-1: Cannot set autoneg [ 58.207475][ T5] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 58.221480][ T5] usb 1-1: USB disconnect, device number 3 [ 58.227667][ T49] usb 5-1: USB disconnect, device number 5 00:37:50 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x0, 0x0, 0x12}) 00:37:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 00:37:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:37:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 00:37:50 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 00:37:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x0, 0x0, 0x12}) [ 58.725169][T10480] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 58.759688][T10479] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 00:37:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 00:37:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 00:37:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x0, 0x0, 0x12}) [ 58.898503][T10531] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 00:37:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 58.957053][T10549] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 00:37:50 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 59.020048][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 59.027651][ T49] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 59.430049][ T49] usb 5-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 59.439356][ T5] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 59.454039][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.463311][ T49] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.483197][ T49] usb 5-1: config 0 descriptor?? [ 59.491005][ T5] usb 1-1: config 0 descriptor?? [ 60.428215][ T5] usb 1-1: Cannot set autoneg [ 60.433048][ T5] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 60.445281][ T49] usb 5-1: Cannot set autoneg [ 60.450015][ T49] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 60.466070][ T5] usb 1-1: USB disconnect, device number 4 [ 60.474357][ T49] usb 5-1: USB disconnect, device number 6 00:37:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:37:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="b00929344c24034d41515f508e2c", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14}}], 0xf}}], 0x2, 0x0) 00:37:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:37:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) 00:37:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:37:52 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) [ 60.972112][T10627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:37:52 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="b00929344c24034d41515f508e2c", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14}}], 0xf}}], 0x2, 0x0) [ 61.087514][T10645] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:37:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) 00:37:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="b00929344c24034d41515f508e2c", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14}}], 0xf}}], 0x2, 0x0) [ 61.231768][T10655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:37:52 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) 00:37:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="b00929344c24034d41515f508e2c", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@timestamping={{0x14}}], 0xf}}], 0x2, 0x0) 00:37:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:37:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) 00:37:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) [ 61.873273][T10684] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:37:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) [ 61.921424][T10686] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) 00:37:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) [ 62.047472][T10697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.091225][T10699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x3, [], 0x0, [0x10], [0x0, 0x10]}}}}]}, 0x88}}, 0x0) 00:37:53 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xfff, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040074090000ff01e66174000204090a0200027400f8", 0x16}, {&(0x7f0000000100)="df2f7e5e1d17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:37:53 executing program 2: r0 = memfd_create(&(0x7f0000000080)='numa_maps\x00', 0x200000000005) fallocate(r0, 0x100000000003, 0x0, 0x2) 00:37:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xfff, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040074090000ff01e66174000204090a0200027400f8", 0x16}, {&(0x7f0000000100)="df2f7e5e1d17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:37:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) [ 62.268854][T10708] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 62.304359][T10713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:37:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:53 executing program 2: r0 = memfd_create(&(0x7f0000000080)='numa_maps\x00', 0x200000000005) fallocate(r0, 0x100000000003, 0x0, 0x2) 00:37:54 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 00:37:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, &(0x7f00000009c0)={0x0, @private, 0x0, 0x0, 'none\x00'}, 0x2c) 00:37:54 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 2: r0 = memfd_create(&(0x7f0000000080)='numa_maps\x00', 0x200000000005) fallocate(r0, 0x100000000003, 0x0, 0x2) 00:37:54 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22a020000009c699f5ff986ca08990039576a7d5cc8bdac3fa80acf584ecb5fee496e6866856b760700fda80b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 62.448825][T10726] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:37:54 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 00:37:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, &(0x7f00000009c0)={0x0, @private, 0x0, 0x0, 'none\x00'}, 0x2c) 00:37:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xfff, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040074090000ff01e66174000204090a0200027400f8", 0x16}, {&(0x7f0000000100)="df2f7e5e1d17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:37:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, &(0x7f00000009c0)={0x0, @private, 0x0, 0x0, 'none\x00'}, 0x2c) 00:37:54 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 2: r0 = memfd_create(&(0x7f0000000080)='numa_maps\x00', 0x200000000005) fallocate(r0, 0x100000000003, 0x0, 0x2) 00:37:54 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 00:37:54 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22a020000009c699f5ff986ca08990039576a7d5cc8bdac3fa80acf584ecb5fee496e6866856b760700fda80b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:37:54 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, &(0x7f00000009c0)={0x0, @private, 0x0, 0x0, 'none\x00'}, 0x2c) [ 62.700466][T10748] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:37:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 00:37:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 00:37:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xfff, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040074090000ff01e66174000204090a0200027400f8", 0x16}, {&(0x7f0000000100)="df2f7e5e1d17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)) 00:37:54 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 00:37:54 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 00:37:54 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22a020000009c699f5ff986ca08990039576a7d5cc8bdac3fa80acf584ecb5fee496e6866856b760700fda80b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:37:54 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 4: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22a020000009c699f5ff986ca08990039576a7d5cc8bdac3fa80acf584ecb5fee496e6866856b760700fda80b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 00:37:54 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) [ 62.993931][T10783] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:37:54 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x1a, 0x0, 0x1) 00:37:54 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) 00:37:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x1a, 0x0, 0x1) 00:37:54 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:54 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) modify_ldt$write(0x1, &(0x7f0000000000)={0x201}, 0x10) clone(0x48848080, 0x0, 0x0, 0x0, 0x0) 00:37:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x1a, 0x0, 0x1) 00:37:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) [ 63.298972][ T27] audit: type=1804 audit(1597279074.933:2): pid=10824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/29/bus" dev="sda1" ino=15882 res=1 errno=0 00:37:55 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x1a, 0x0, 0x1) 00:37:55 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:55 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) 00:37:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) [ 63.467616][ T27] audit: type=1804 audit(1597279074.953:3): pid=10824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/29/bus" dev="sda1" ino=15882 res=1 errno=0 00:37:55 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) [ 63.534715][ T27] audit: type=1804 audit(1597279074.973:4): pid=10824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/29/bus" dev="sda1" ino=15882 res=1 errno=0 00:37:55 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:55 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) 00:37:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 63.612928][ T27] audit: type=1804 audit(1597279074.973:5): pid=10824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/29/bus" dev="sda1" ino=15882 res=1 errno=0 00:37:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) [ 63.718954][ T27] audit: type=1800 audit(1597279075.053:6): pid=10820 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 00:37:55 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:55 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:55 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) [ 63.921558][ T27] audit: type=1800 audit(1597279075.083:7): pid=10832 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 00:37:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) [ 63.990436][ T27] audit: type=1804 audit(1597279075.093:8): pid=10841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir214606005/syzkaller.8qp6ZY/31/bus" dev="sda1" ino=15887 res=1 errno=0 [ 64.066913][ T27] audit: type=1804 audit(1597279075.123:9): pid=10841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir214606005/syzkaller.8qp6ZY/31/bus" dev="sda1" ino=15887 res=1 errno=0 00:37:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) [ 64.120297][ T27] audit: type=1804 audit(1597279075.153:10): pid=10845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/30/bus" dev="sda1" ino=15888 res=1 errno=0 00:37:55 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) [ 64.180591][ T27] audit: type=1804 audit(1597279075.203:11): pid=10845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/30/bus" dev="sda1" ino=15888 res=1 errno=0 00:37:55 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) 00:37:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="240000004a00577edcf9f407000904000a000005000491079cb390fbf67f040000000000", 0x24) 00:37:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:56 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x40046629, &(0x7f0000001440)) 00:37:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 00:37:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0x8f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:37:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000517d25a80648c63940d0624fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 00:37:56 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66ed00b8009900efd828f26f2e0f01cbf20f705ac6efc7f30f2c2222dd090000b8d1220000ba000000000f3036660f3882310f3266b8e5009ec1", 0x3a}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:37:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000517d25a80648c63940d0624fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 00:37:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:37:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:37:56 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000517d25a80648c63940d0624fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 00:37:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0x8f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:37:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:37:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1263, &(0x7f0000000040)) 00:37:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000517d25a80648c63940d0624fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 00:37:59 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:37:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1263, &(0x7f0000000040)) 00:37:59 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:37:59 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:37:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1263, &(0x7f0000000040)) 00:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18, 0x29, 0xb, {0x11}}}], 0x18}, 0x0) 00:38:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0x8f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:02 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1263, &(0x7f0000000040)) 00:38:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:02 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646f733178666c6f7070792c0089ba60e000d393a8feefcd3a844c015a90e756b7a4dee9fb3ff013825a4855f6cc044adfc178cd925ede13825b0463268cf0c43d32254900e7677afe2207ce73e37c5f4579228599fabfc01ce832f0843d0df9bbe3cf6d0add831cf409d5bbe7310baeeb82b316953f79106c8af23298410fe6ffcaf9566972996040cbf6274e674645cabd3e4f15694f59b3be4d67d3d70a94a7048dab594152e259a4892447ce97db6ce364063af906865d"]) [ 71.021499][T11073] FAT-fs (loop1): bogus number of reserved sectors [ 71.028170][T11073] FAT-fs (loop1): This looks like a DOS 1.x volume, but isn't a recognized floppy size (32760 sectors) [ 71.041639][T11073] FAT-fs (loop1): Can't find a valid FAT filesystem [ 71.190596][T11073] FAT-fs (loop1): bogus number of reserved sectors [ 71.197248][T11073] FAT-fs (loop1): This looks like a DOS 1.x volume, but isn't a recognized floppy size (32760 sectors) [ 71.210279][T11073] FAT-fs (loop1): Can't find a valid FAT filesystem 00:38:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646f733178666c6f7070792c0089ba60e000d393a8feefcd3a844c015a90e756b7a4dee9fb3ff013825a4855f6cc044adfc178cd925ede13825b0463268cf0c43d32254900e7677afe2207ce73e37c5f4579228599fabfc01ce832f0843d0df9bbe3cf6d0add831cf409d5bbe7310baeeb82b316953f79106c8af23298410fe6ffcaf9566972996040cbf6274e674645cabd3e4f15694f59b3be4d67d3d70a94a7048dab594152e259a4892447ce97db6ce364063af906865d"]) [ 71.422335][T11086] FAT-fs (loop1): bogus number of reserved sectors [ 71.429976][T11086] FAT-fs (loop1): This looks like a DOS 1.x volume, but isn't a recognized floppy size (32760 sectors) [ 71.441747][T11086] FAT-fs (loop1): Can't find a valid FAT filesystem 00:38:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646f733178666c6f7070792c0089ba60e000d393a8feefcd3a844c015a90e756b7a4dee9fb3ff013825a4855f6cc044adfc178cd925ede13825b0463268cf0c43d32254900e7677afe2207ce73e37c5f4579228599fabfc01ce832f0843d0df9bbe3cf6d0add831cf409d5bbe7310baeeb82b316953f79106c8af23298410fe6ffcaf9566972996040cbf6274e674645cabd3e4f15694f59b3be4d67d3d70a94a7048dab594152e259a4892447ce97db6ce364063af906865d"]) 00:38:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:03 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 71.666866][T11093] FAT-fs (loop1): bogus number of reserved sectors [ 71.673486][T11093] FAT-fs (loop1): This looks like a DOS 1.x volume, but isn't a recognized floppy size (32760 sectors) [ 71.685046][T11093] FAT-fs (loop1): Can't find a valid FAT filesystem 00:38:03 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0x8f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:05 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646f733178666c6f7070792c0089ba60e000d393a8feefcd3a844c015a90e756b7a4dee9fb3ff013825a4855f6cc044adfc178cd925ede13825b0463268cf0c43d32254900e7677afe2207ce73e37c5f4579228599fabfc01ce832f0843d0df9bbe3cf6d0add831cf409d5bbe7310baeeb82b316953f79106c8af23298410fe6ffcaf9566972996040cbf6274e674645cabd3e4f15694f59b3be4d67d3d70a94a7048dab594152e259a4892447ce97db6ce364063af906865d"]) 00:38:05 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:38:05 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x0, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000e0000000000000000000000004000000000000000000000000020000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e5fffffeffffff0000000000000000fa770000000000000000000000000000000000000000000054f70d8a8fbc0da87b9706e309a7000000000000"]}, 0x108) 00:38:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x0, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000e0000000000000000000000004000000000000000000000000020000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e5fffffeffffff0000000000000000fa770000000000000000000000000000000000000000000054f70d8a8fbc0da87b9706e309a7000000000000"]}, 0x108) 00:38:05 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x0, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000e0000000000000000000000004000000000000000000000000020000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e5fffffeffffff0000000000000000fa770000000000000000000000000000000000000000000054f70d8a8fbc0da87b9706e309a7000000000000"]}, 0x108) 00:38:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0x44, 0x0, 0x90, [0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000e0000000000000000000000004000000000000000000000000020000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e5fffffeffffff0000000000000000fa770000000000000000000000000000000000000000000054f70d8a8fbc0da87b9706e309a7000000000000"]}, 0x108) [ 74.104921][T11130] FAT-fs (loop1): bogus number of reserved sectors [ 74.121320][T11130] FAT-fs (loop1): This looks like a DOS 1.x volume, but isn't a recognized floppy size (32760 sectors) 00:38:05 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:05 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 74.169864][T11130] FAT-fs (loop1): Can't find a valid FAT filesystem 00:38:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "7c70a36ae1e72ad2"}, 0x10}}, 0x0) 00:38:08 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:08 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:08 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) 00:38:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SPLICE, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) 00:38:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "7c70a36ae1e72ad2"}, 0x10}}, 0x0) 00:38:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SPLICE, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:08 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) 00:38:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/27, 0xfffffffffffffe89}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000580)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e43112cfb22fcd74713b3c6de0592538cbaa3815a784395a80adbe3e983622"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:38:08 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 00:38:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "7c70a36ae1e72ad2"}, 0x10}}, 0x0) 00:38:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x0) 00:38:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f00000004c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "7c70a36ae1e72ad2"}, 0x10}}, 0x0) 00:38:09 executing program 0: ioperm(0x0, 0x400, 0xfff) rt_sigaction(0x2e, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 00:38:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:09 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0xf, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 77.437290][T11223] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 77.477145][T11223] kvm [11221]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 77.489554][T11229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 77.521762][T11236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SPLICE, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a5ca3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8bb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/27, 0xfffffffffffffe89}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000580)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e43112cfb22fcd74713b3c6de0592538cbaa3815a784395a80adbe3e983622"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:38:11 executing program 0: ioperm(0x0, 0x400, 0xfff) rt_sigaction(0x2e, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 00:38:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) [ 80.191205][T11253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 80.196522][T11254] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 00:38:11 executing program 0: ioperm(0x0, 0x400, 0xfff) rt_sigaction(0x2e, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) [ 80.286073][T11254] kvm [11252]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 80.320624][T11269] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 80.353800][T11269] kvm [11267]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 80.356396][T11277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a5ca3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8bb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:12 executing program 0: ioperm(0x0, 0x400, 0xfff) rt_sigaction(0x2e, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) [ 80.492162][T11291] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 00:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 80.526586][T11298] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 80.551463][T11302] kvm [11290]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 80.560246][T11298] kvm [11296]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 80.586461][T11301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 80.653045][T11305] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 80.729266][T11305] kvm [11303]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 00:38:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SPLICE, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:38:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.242814][T11331] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.262130][T11331] kvm [11327]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 00:38:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/27, 0xfffffffffffffe89}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000580)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e43112cfb22fcd74713b3c6de0592538cbaa3815a784395a80adbe3e983622"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:38:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.383151][T11344] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.395316][T11343] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.411294][T11345] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.428689][T11352] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.451259][T11345] kvm [11340]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 83.466331][T11357] kvm [11338]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 83.489020][T11343] kvm [11339]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 83.501072][T11360] kvm [11341]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 00:38:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"01a0e43f7b78288aceb27138251f841b2d07bad22dfa6d0ff0476f0cc9d0d4bba900080000415cbacba7de89ca203a4bb4e1509f20db041424110214e7b5602621e6e0a1e04e6e8a9f44d22945b5e002f9f3c9ff397c588841bf161c3b634808905a8615a1cf2c451dac143266bb4558a1b4e2a44321b14deb4f4670b0e90711569c5f1ad6265ae9d8bfe7bf01efccd4a2df8beb0699b7513bb2c933328e92e63cb0ab62948e5aba142509ed8dedde95b1735dbf671bd50ddce94236dc828b992c905c413a159573de26894c1b9e927e6142fb23731c9522cc0c15797534c69e6292f9bbc77a6d97ee1d77f4f07de17ece7304414ded690e20b1d092c30399b86f878f60294ac9bd72c634b7dfb68b52638608bb4ef448f9a7470cfeddc0b5e5faa8b0c7a392ed99aa70994d596713e4efd5316d80f4008863de66476823c440a98901273ef33614bf6e719ea0053d86024c16fdd4a2e997601112114f1a397485a379a1a48576f990b10c0f862aeb19105fad5376adffa0aba70120e9f329ba61388eeb0f711bb7b558c4c8f598688bd9889d44423eb8495f772638f8b3f0828c81221b558f758136bd6ee4b0a0ba42cb6fb5626f80a7ffe263b72b8867a4a25c0a2b6db21b442ae52b710e0024e62267d30a1662d6089221d72fea9d76b4ebe4be663c71f04d872a9c7db18c99a67f736647e2691570e9cd4f8e96a88e542194fb84255e71a90deee6cc21b2d8286274d7b4224565f9aedc5b676b15e7cbf595c71857f95f97966de0bb7e58c84358e7746e9cd0d0a3a0afb779c8af814b67fe35d0a4fabf698fbe1033da70786d9963efaad98b6cf5d7f8feeae9c62bd4eff83b713681f0cff051333e0c7f5e0b80e4916d49755f2f833d3b184d6c40f693f89929cd8dc162e0f14ac8dd24fd183abd7620444c36920197563912368037ad5e02ce52254437ac125eb1a39080f5b099a8bd85645e1fd0074b5e3d10f5be6757fdd570a7c7215ce287a6d9dc5552f3e8cdbb1475c472e18900029768eafda60a27d5f9e33679e81e0dddc9a2efb166b418f1f5cf582cfe338c310b0b46adcc8961f335c1fec7e3468cb7aa6bb66b3e64cbd706b1f89e3a7a2f20e2b625b74eecc0f353b5c4d73ba900ce830038b4d70a0f3d4d1e98c1298f28a736ebefb661e6db64eb7e4f9f17a5f1046632bda2fd3890f8d33eb22ff11e1f397e802dea33cd1bce6165ddd07cdfb44ddf31c0d21cfbf65832a56edf54c256564be934440629955910dc63f8d9f4d78872b47f25e5682a06aac18e49c5bf57923000e83ec2c4be9e5f38824a517009f5d918730739fa74ffa2f50edb98bd257000bdcaf57a541349620bda57af821305e568fc0ecec604514c1da768cc03e4a790cc0510b42c77b9ca75d72ea76c17379c7f00"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.623916][T11367] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.632492][T11372] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. 00:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.669849][T11372] kvm [11370]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 83.689783][T11367] kvm [11366]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 00:38:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.743329][T11378] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.782954][T11385] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.799936][T11378] kvm [11376]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 83.813159][T11381] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2852530792 (91280985344 ns) > initial count (8777803040 ns). Using initial count to start timer. [ 83.836165][T11385] kvm [11384]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab [ 83.852834][T11381] kvm [11377]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x56ab 00:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/27, 0xfffffffffffffe89}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa3, &(0x7f0000000580)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e43112cfb22fcd74713b3c6de0592538cbaa3815a784395a80adbe3e983622"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:38:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) [ 86.414757][T11423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.458658][T11426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 00:38:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c0000009500000000000000f97331346926348c8a8ad4bfa7489a5ca3a5fc32fe91d00287e765581eaa231970bde1a7497796fef75b5658bfc1c669eb2ef359211498b2784a9470e3bd05be41c39aacd9f526fe0101c9b941d00692ccfbabc84748997b40e3fb8c0ce396a35ab32e7c700f90910932c6c465780c01c07558511ad77a330974898f84b66644cfff7ac5ad39fd1c52da498700c84725fb9f9f8bb5bac80afb10f717c54b3e5dabde0da3bd70f73712f7464bda0824e4083dfcdb959c188ecd60163a9b23d9a41313adfa0ff4a16004c6247ac793dd9e4859f1c90c0000000000000000000000000000000000000000000000000000000000000a5a883d7b320bcb457fadfa7a2769dfa6e6e82268f8bb7c969c3ed556fed74b8942"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) 00:38:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000000000000405000600007d00000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4f03000000b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400006a, 0x0) 00:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) [ 86.628892][T11458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:38:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 86.690346][T11471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) 00:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 00:38:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) 00:38:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000000000000405000600007d00000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4f03000000b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400006a, 0x0) 00:38:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:38:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000000000000405000600007d00000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4f03000000b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400006a, 0x0) [ 86.874682][T11501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.884121][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 86.884131][ T27] audit: type=1326 audit(1597279098.514:38): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11500 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 00:38:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket(0x11, 0x0, 0x0) 00:38:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 00:38:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket(0x11, 0x0, 0x0) [ 86.945654][T11502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:38:18 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000000000000405000600007d00000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4f03000000b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400006a, 0x0) 00:38:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000d440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ff0808ff3e640200000000005502faff0dbc02000404000001007d60b7030000001000006a0a00fe10000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4ffd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440f02dff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cf96a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a31539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881015c9e1842fbdf1bb75c663e3d76c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23000000004ccddf247dd2c712ff010000000000002cc5dcaa7ba330963b7093a58a02f0a1c9dd5d9faa8c418f6a63fec7690a9b01737c8caaf78b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:38:18 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:18 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 00:38:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket(0x11, 0x0, 0x0) 00:38:18 executing program 3: r0 = io_uring_setup(0xa1, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/160, 0xa0}], 0x2) 00:38:18 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) [ 87.224441][T11536] IPVS: ftp: loaded support on port[0] = 21 [ 87.483332][T11541] IPVS: ftp: loaded support on port[0] = 21 [ 87.496800][ T21] tipc: TX() has been purged, node left! 00:38:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:38:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket(0x11, 0x0, 0x0) 00:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:38:19 executing program 3: r0 = io_uring_setup(0xa1, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/160, 0xa0}], 0x2) 00:38:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 00:38:19 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 87.672472][ T27] audit: type=1326 audit(1597279099.304:39): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11500 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 [ 87.744966][ T27] audit: type=1326 audit(1597279099.374:40): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11609 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 00:38:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f00000002c0), 0x80000000, 0x0) 00:38:19 executing program 3: r0 = io_uring_setup(0xa1, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/160, 0xa0}], 0x2) 00:38:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:38:19 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 87.918029][T11614] IPVS: ftp: loaded support on port[0] = 21 [ 87.924064][ T27] audit: type=1326 audit(1597279099.554:41): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11626 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 00:38:19 executing program 3: r0 = io_uring_setup(0xa1, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/160, 0xa0}], 0x2) [ 88.146106][T11636] IPVS: ftp: loaded support on port[0] = 21 00:38:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:38:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:38:20 executing program 3: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:20 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 88.623213][ T27] audit: type=1326 audit(1597279100.254:42): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11687 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 00:38:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 88.710311][T11688] IPVS: ftp: loaded support on port[0] = 21 [ 88.812509][T11690] IPVS: ftp: loaded support on port[0] = 21 00:38:20 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 88.888784][ T27] audit: type=1326 audit(1597279100.524:43): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11700 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 [ 88.991735][T11712] IPVS: ftp: loaded support on port[0] = 21 00:38:20 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 89.197870][ T21] tipc: TX() has been purged, node left! [ 89.207614][ T21] tipc: TX() has been purged, node left! [ 89.214466][T11732] IPVS: ftp: loaded support on port[0] = 21 [ 89.229217][ T21] tipc: TX() has been purged, node left! 00:38:21 executing program 3: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 89.549030][ T27] audit: type=1326 audit(1597279101.184:44): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11767 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 00:38:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 89.660633][T11773] IPVS: ftp: loaded support on port[0] = 21 00:38:21 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 89.773442][ T27] audit: type=1326 audit(1597279101.404:45): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ffca code=0x0 [ 89.875754][T11802] IPVS: ftp: loaded support on port[0] = 21 00:38:21 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 90.036854][T11825] IPVS: ftp: loaded support on port[0] = 21 00:38:21 executing program 3: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:21 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 90.469942][T11880] IPVS: ftp: loaded support on port[0] = 21 [ 90.505304][T11884] IPVS: ftp: loaded support on port[0] = 21 00:38:22 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 90.775619][T11895] IPVS: ftp: loaded support on port[0] = 21 00:38:23 executing program 2: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 3: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 91.525219][T11971] IPVS: ftp: loaded support on port[0] = 21 [ 91.533584][ T21] tipc: TX() has been purged, node left! [ 91.553575][ T21] tipc: TX() has been purged, node left! [ 91.599055][T11974] IPVS: ftp: loaded support on port[0] = 21 [ 91.604148][T11976] IPVS: ftp: loaded support on port[0] = 21 [ 91.608447][T11975] IPVS: ftp: loaded support on port[0] = 21 [ 91.617871][ T21] tipc: TX() has been purged, node left! [ 91.637484][T11978] IPVS: ftp: loaded support on port[0] = 21 [ 91.642328][T11977] IPVS: ftp: loaded support on port[0] = 21 [ 91.650051][ T21] tipc: TX() has been purged, node left! [ 91.699681][ T21] tipc: TX() has been purged, node left! [ 91.756079][ T21] tipc: TX() has been purged, node left! [ 91.775753][ T21] tipc: TX() has been purged, node left! [ 91.782223][ T21] tipc: TX() has been purged, node left! [ 91.789742][ T21] tipc: TX() has been purged, node left! 00:38:23 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 5: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:23 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 92.342054][T12096] IPVS: ftp: loaded support on port[0] = 21 00:38:24 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 92.443680][T12113] IPVS: ftp: loaded support on port[0] = 21 [ 92.473633][T12114] IPVS: ftp: loaded support on port[0] = 21 [ 92.622635][T12129] IPVS: ftp: loaded support on port[0] = 21 00:38:24 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 93.055799][T12217] IPVS: ftp: loaded support on port[0] = 21 00:38:24 executing program 0: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) [ 93.282775][T12245] IPVS: ftp: loaded support on port[0] = 21 00:38:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) 00:38:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000000c0)=""/216, 0x38, 0xd8, 0x8}, 0x20) 00:38:25 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:25 executing program 3: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) 00:38:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) 00:38:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000000c0)=""/216, 0x38, 0xd8, 0x8}, 0x20) 00:38:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) [ 94.015387][T12302] IPVS: ftp: loaded support on port[0] = 21 00:38:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) 00:38:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000000c0)=""/216, 0x38, 0xd8, 0x8}, 0x20) [ 94.160225][T12327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.194772][T12329] IPVS: ftp: loaded support on port[0] = 21 00:38:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) 00:38:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f00000000c0)=""/216, 0x38, 0xd8, 0x8}, 0x20) 00:38:25 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) 00:38:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) [ 94.449040][T12334] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:38:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) 00:38:26 executing program 3: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000428bd7000fddbdf25050000000800090001000000060002000100000008001900ffffffff050005000000000005002100010000000600030000000000050006000700000014000800766574683000000000000000000000000c001600ff070000000000000500050001000000"], 0x74}}, 0x4080) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$TCGETX(r3, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) timer_create(0x6, &(0x7f0000000100), 0x0) 00:38:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) 00:38:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) 00:38:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) 00:38:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) [ 94.819400][T12405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:38:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) 00:38:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) [ 94.915654][T12427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000580), 0x0, 0x1000000}, 0x20) [ 94.979592][T12429] IPVS: ftp: loaded support on port[0] = 21 [ 94.985918][ T21] tipc: TX() has been purged, node left! [ 94.992067][ T21] tipc: TX() has been purged, node left! [ 95.005203][ T21] tipc: TX() has been purged, node left! [ 95.013459][ T21] tipc: TX() has been purged, node left! 00:38:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000080), 0x0) 00:38:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) 00:38:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="650100007d00000005f6000000000000000002000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000ff0700000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8103"], 0x165) [ 95.067230][ T21] tipc: TX() has been purged, node left! [ 95.104484][ T21] tipc: TX() has been purged, node left! 00:38:26 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x34, &(0x7f0000000000)={@local, @broadcast, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="8a84d308bf8a"}}}}}, 0x0) [ 95.137316][ T21] tipc: TX() has been purged, node left! [ 95.170560][ T21] tipc: TX() has been purged, node left! [ 95.203876][ T21] tipc: TX() has been purged, node left! [ 95.223459][ T21] tipc: TX() has been purged, node left! [ 95.229200][T12452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.250512][ T21] tipc: TX() has been purged, node left! [ 95.280539][ T21] tipc: TX() has been purged, node left! 00:38:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000080), 0x0) 00:38:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) 00:38:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x34, &(0x7f0000000000)={@local, @broadcast, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="8a84d308bf8a"}}}}}, 0x0) 00:38:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) 00:38:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x34, &(0x7f0000000000)={@local, @broadcast, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="8a84d308bf8a"}}}}}, 0x0) 00:38:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000080), 0x0) [ 95.497409][T12496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.526789][T12499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x34, &(0x7f0000000000)={@local, @broadcast, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@broadcast, @random="8a84d308bf8a"}}}}}, 0x0) [ 95.567252][T12499] 8021q: adding VLAN 0 to HW filter on device bond1 [ 95.598068][T12542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000080), 0x0) [ 95.845142][T12577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r8}}, 0x20}}, 0x0) 00:38:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) [ 95.891105][T12577] 8021q: adding VLAN 0 to HW filter on device bond2 [ 95.909990][T12542] syz-executor.1 (12542) used greatest stack depth: 10056 bytes left 00:38:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) [ 95.986008][T12621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.015701][T12621] 8021q: adding VLAN 0 to HW filter on device bond1 00:38:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) [ 96.051680][T12623] 8021q: adding VLAN 0 to HW filter on device bond1 00:38:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) [ 96.113703][T12664] 8021q: adding VLAN 0 to HW filter on device bond3 00:38:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) [ 96.242848][T12747] 8021q: adding VLAN 0 to HW filter on device bond2 [ 96.279489][T12751] 8021q: adding VLAN 0 to HW filter on device bond4 00:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r3 = dup(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x600}, 0x20) 00:38:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r3 = dup(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x600}, 0x20) [ 96.398092][T12824] 8021q: adding VLAN 0 to HW filter on device bond2 00:38:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) 00:38:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0x2}) 00:38:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000004ba0000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x7}}]}, 0x28}}, 0x0) 00:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r3 = dup(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x600}, 0x20) 00:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) dup2(r4, r5) [ 96.539017][T12878] 8021q: adding VLAN 0 to HW filter on device bond3 00:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) r3 = dup(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x2, 0x0, 0x0, 0x0, 0x600}, 0x20) 00:38:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0x2}) 00:38:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0x2}) [ 96.621258][T12916] 8021q: adding VLAN 0 to HW filter on device bond3 00:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:28 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x32, 0x7, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x98}}, 0x0) 00:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0x2}) [ 96.855082][ T27] audit: type=1804 audit(1597279108.484:46): pid=12974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/69/file0/bus" dev="ramfs" ino=39506 res=1 errno=0 00:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}]}}) 00:38:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x32, 0x7, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:38:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 00:38:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x98}}, 0x0) [ 96.964117][ T27] audit: type=1804 audit(1597279108.504:47): pid=12974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/69/file0/bus" dev="ramfs" ino=39506 res=1 errno=0 00:38:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:38:28 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r1, 0x0) [ 97.142263][ T27] audit: type=1804 audit(1597279108.504:48): pid=12974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/69/file0/bus" dev="ramfs" ino=39506 res=1 errno=0 [ 97.367154][T12296] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 97.468622][ T27] audit: type=1804 audit(1597279109.094:49): pid=12974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/69/file0/file0/bus" dev="ramfs" ino=39564 res=1 errno=0 [ 97.517181][ T27] audit: type=1804 audit(1597279109.144:50): pid=12974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/69/file0/file0/bus" dev="ramfs" ino=39564 res=1 errno=0 00:38:29 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x32, 0x7, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:38:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:38:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x98}}, 0x0) 00:38:29 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r1, 0x0) [ 97.567263][ T27] audit: type=1804 audit(1597279109.154:51): pid=12974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/69/file0/file0/bus" dev="ramfs" ino=39564 res=1 errno=0 00:38:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x32, 0x7, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:38:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x98}}, 0x0) 00:38:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 97.802635][T12296] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.838353][T12296] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 97.858586][T12296] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.877682][T12296] usb 6-1: config 0 descriptor?? [ 97.926271][ T27] audit: type=1804 audit(1597279109.554:52): pid=13035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/70/file0/bus" dev="ramfs" ino=39579 res=1 errno=0 [ 97.962720][ T27] audit: type=1804 audit(1597279109.594:53): pid=13035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/70/file0/bus" dev="ramfs" ino=39579 res=1 errno=0 [ 97.988984][ T21] tipc: TX() has been purged, node left! [ 97.997705][ T27] audit: type=1804 audit(1597279109.624:54): pid=13035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/70/file0/bus" dev="ramfs" ino=39579 res=1 errno=0 [ 98.741868][T12296] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 98.755033][T12296] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input5 [ 98.770974][T12296] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 99.607765][T12296] usb 6-1: USB disconnect, device number 2 [ 100.376624][T10009] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 100.737035][T10009] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.748062][T10009] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 100.757778][T10009] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.769085][T10009] usb 6-1: config 0 descriptor?? 00:38:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:38:32 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:32 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r1, 0x0) 00:38:32 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:32 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 00:38:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) [ 101.006619][T10009] usbhid 6-1:0.0: can't add hid device: -71 [ 101.013325][T10009] usbhid: probe of 6-1:0.0 failed with error -71 [ 101.031827][T10009] usb 6-1: USB disconnect, device number 3 [ 101.123492][ T27] audit: type=1804 audit(1597279112.754:55): pid=13118 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/77/file0/bus" dev="ramfs" ino=39623 res=1 errno=0 [ 101.327945][ T3954] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 101.416618][T10009] usb 6-1: new high-speed USB device number 4 using dummy_hcd 00:38:33 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:33 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 101.687155][ T3954] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.703641][ T3954] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 101.724265][ T3954] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.750185][ T3954] usb 1-1: config 0 descriptor?? 00:38:33 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = fanotify_init(0x0, 0x0) read(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r2, r1, 0x0) [ 101.789504][T10009] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.833781][T10009] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 101.858906][T10009] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.880585][T10009] usb 6-1: config 0 descriptor?? 00:38:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) [ 102.003959][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 102.003995][ T27] audit: type=1804 audit(1597279113.634:67): pid=13139 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/78/file0/bus" dev="ramfs" ino=39650 res=1 errno=0 00:38:33 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 102.056724][ T27] audit: type=1804 audit(1597279113.654:68): pid=13139 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/78/file0/bus" dev="ramfs" ino=39650 res=1 errno=0 00:38:33 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 102.089710][ T27] audit: type=1804 audit(1597279113.654:69): pid=13139 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/78/file0/bus" dev="ramfs" ino=39650 res=1 errno=0 [ 102.236555][ T9802] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 102.239583][ T27] audit: type=1804 audit(1597279113.874:70): pid=13157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/72/file0/bus" dev="ramfs" ino=40000 res=1 errno=0 [ 102.289724][ T27] audit: type=1804 audit(1597279113.924:71): pid=13157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/72/file0/bus" dev="ramfs" ino=40000 res=1 errno=0 [ 102.319531][ T27] audit: type=1804 audit(1597279113.954:72): pid=13157 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/72/file0/bus" dev="ramfs" ino=40000 res=1 errno=0 [ 102.445863][ T27] audit: type=1804 audit(1597279114.074:73): pid=13161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/79/file0/bus" dev="ramfs" ino=39663 res=1 errno=0 [ 102.579114][ T27] audit: type=1804 audit(1597279114.094:74): pid=13161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/79/file0/bus" dev="ramfs" ino=39663 res=1 errno=0 [ 102.597009][ T9802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.614283][ T9802] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 102.624090][ T3954] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 102.632727][ T9802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.642461][ T3954] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 102.656943][ T9802] usb 2-1: config 0 descriptor?? [ 102.671577][ T3954] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 102.747368][T10009] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 102.779125][T10009] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input7 [ 102.779497][ T27] audit: type=1804 audit(1597279114.094:75): pid=13161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/79/file0/bus" dev="ramfs" ino=39663 res=1 errno=0 [ 102.820983][T10009] keytouch 0003:0926:3333.0003: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 00:38:34 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:34 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:34 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 103.143112][ T27] audit: type=1804 audit(1597279114.775:76): pid=13201 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/79/file0/bus" dev="ramfs" ino=39685 res=1 errno=0 [ 103.462000][ T3954] usb 1-1: USB disconnect, device number 5 [ 103.498571][ T9802] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 103.524757][ T9802] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0004/input/input8 [ 103.611380][ T17] usb 6-1: USB disconnect, device number 4 [ 103.619063][ T9802] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 00:38:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 00:38:35 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 00:38:35 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 104.339863][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 104.380273][ T9802] usb 2-1: USB disconnect, device number 2 00:38:36 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 104.486506][T12295] usb 6-1: new high-speed USB device number 5 using dummy_hcd 00:38:36 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 104.707159][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.727998][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 104.738354][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.754466][ T17] usb 1-1: config 0 descriptor?? 00:38:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) [ 104.918418][T12295] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.959266][T12295] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 105.023228][T12295] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.064892][T12295] usb 6-1: config 0 descriptor?? 00:38:36 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 105.256467][T10009] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:38:37 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:37 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 105.597008][ T17] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 105.618950][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0005/input/input9 [ 105.636092][ T17] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 105.652998][T10009] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.667458][T10009] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 105.682134][T10009] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.695010][T10009] usb 2-1: config 0 descriptor?? [ 105.897019][T12295] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 105.912207][T12295] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input10 [ 105.947182][T12295] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 00:38:37 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:37 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 106.431478][ T9802] usb 1-1: USB disconnect, device number 6 [ 106.547274][T10009] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 106.580367][T10009] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0007/input/input11 [ 106.634112][T10009] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 106.797574][T12296] usb 6-1: USB disconnect, device number 5 00:38:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 00:38:38 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 107.194856][ T27] kauditd_printk_skb: 35 callbacks suppressed [ 107.194867][ T27] audit: type=1804 audit(1597279118.815:112): pid=13439 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/83/file0/bus" dev="ramfs" ino=39878 res=1 errno=0 [ 107.243173][ T27] audit: type=1804 audit(1597279118.865:113): pid=13439 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/83/file0/bus" dev="ramfs" ino=39878 res=1 errno=0 [ 107.268192][ T27] audit: type=1804 audit(1597279118.865:114): pid=13439 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/83/file0/bus" dev="ramfs" ino=39878 res=1 errno=0 00:38:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 00:38:38 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 107.336532][T10009] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 107.440172][ T9802] usb 2-1: USB disconnect, device number 3 [ 107.632649][ T27] audit: type=1804 audit(1597279119.255:115): pid=13451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/77/file0/bus" dev="ramfs" ino=39903 res=1 errno=0 [ 107.657125][ T3954] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 107.672642][ T27] audit: type=1804 audit(1597279119.295:116): pid=13451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/77/file0/bus" dev="ramfs" ino=39903 res=1 errno=0 [ 107.698924][ T27] audit: type=1804 audit(1597279119.295:117): pid=13451 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/77/file0/bus" dev="ramfs" ino=39903 res=1 errno=0 [ 107.736449][T10009] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.747553][T10009] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 107.757644][T10009] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.771094][T10009] usb 1-1: config 0 descriptor?? 00:38:39 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:39 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001032100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0xed, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1eae7a3c9cfef6dad4845f9285f") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) [ 107.934088][ T27] audit: type=1804 audit(1597279119.555:118): pid=13481 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/84/file0/bus" dev="ramfs" ino=39916 res=1 errno=0 [ 108.013305][ T27] audit: type=1804 audit(1597279119.635:119): pid=13481 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/84/file0/bus" dev="ramfs" ino=39916 res=1 errno=0 [ 108.049124][ T27] audit: type=1804 audit(1597279119.675:120): pid=13483 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/84/file0/bus" dev="ramfs" ino=39923 res=1 errno=0 [ 108.086881][ T3954] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.101659][ T27] audit: type=1804 audit(1597279119.735:121): pid=13481 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/84/file0/bus" dev="ramfs" ino=39916 res=1 errno=0 [ 108.133854][ T3954] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 108.147212][ T3954] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.158113][ T3954] usb 6-1: config 0 descriptor?? 00:38:39 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 108.286400][T12296] usb 2-1: new high-speed USB device number 4 using dummy_hcd 00:38:40 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:40 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 108.637093][T10009] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 108.652343][T10009] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0008/input/input12 [ 108.658973][T12296] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.708023][T12296] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 108.727384][T10009] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 108.747481][T12296] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.773743][T12296] usb 2-1: config 0 descriptor?? [ 109.006848][ T3954] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 109.061832][ T3954] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0009/input/input13 [ 109.132117][ T3954] keytouch 0003:0926:3333.0009: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 00:38:40 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 109.521742][T12295] usb 1-1: USB disconnect, device number 7 00:38:41 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 109.616957][T12296] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 109.652243][T12296] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000A/input/input14 [ 109.694166][T12296] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 109.967908][T12296] usb 6-1: USB disconnect, device number 6 00:38:41 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:41 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e800000010000100000000000000000065636228"], 0xe8}}, 0x0) [ 110.207016][T13614] __nla_validate_parse: 8 callbacks suppressed [ 110.207026][T13614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:38:42 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:42 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e800000010000100000000000000000065636228"], 0xe8}}, 0x0) [ 110.521668][T12293] usb 2-1: USB disconnect, device number 4 00:38:42 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 110.632697][T13644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.671874][T13646] Unknown ioctl 1075883590 [ 110.680689][T13646] Unknown ioctl 1075883590 [ 110.720372][T13646] Unknown ioctl 1075883590 [ 110.752598][T13646] Unknown ioctl 1075883590 [ 110.773179][T13646] Unknown ioctl 1075883590 00:38:42 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e800000010000100000000000000000065636228"], 0xe8}}, 0x0) [ 110.817629][T13646] Unknown ioctl 1075883590 [ 110.824835][T13646] Unknown ioctl 1075883590 [ 110.837471][T13646] Unknown ioctl 1075883590 [ 110.842411][T13646] Unknown ioctl 1075883590 [ 110.850802][T13646] Unknown ioctl 1075883590 [ 110.855608][T13646] Unknown ioctl 1075883590 [ 110.865422][T13646] Unknown ioctl 1075883590 [ 110.873049][T13657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.873441][T13646] Unknown ioctl 1075883590 [ 110.889384][T13646] Unknown ioctl 1075883590 [ 110.897817][T13646] Unknown ioctl 1075883590 [ 110.904862][T13646] Unknown ioctl 1075883590 [ 110.911935][T13646] Unknown ioctl 1075883590 [ 110.917968][T13646] Unknown ioctl 1075883590 [ 110.922854][T13646] Unknown ioctl 1075883590 [ 110.930087][T13646] Unknown ioctl 1075883590 [ 110.934886][T13646] Unknown ioctl 1075883590 [ 110.948725][T13646] Unknown ioctl 1075883590 [ 110.959114][T13646] Unknown ioctl 1075883590 [ 110.966248][T13646] Unknown ioctl 1075883590 [ 110.973295][T13646] Unknown ioctl 1075883590 00:38:42 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:38:42 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e800000010000100000000000000000065636228"], 0xe8}}, 0x0) 00:38:42 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 111.148629][T13677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.203954][T13678] Unknown ioctl 1075883590 [ 111.214829][T13679] Unknown ioctl 1075883590 [ 111.217600][T13678] Unknown ioctl 1075883590 [ 111.219707][T13679] Unknown ioctl 1075883590 [ 111.231988][T13678] Unknown ioctl 1075883590 [ 111.239219][T13679] Unknown ioctl 1075883590 [ 111.252913][T13679] Unknown ioctl 1075883590 [ 111.253108][T13678] Unknown ioctl 1075883590 [ 111.267602][T13679] Unknown ioctl 1075883590 [ 111.286733][T13679] Unknown ioctl 1075883590 [ 111.294190][T13678] Unknown ioctl 1075883590 00:38:42 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:38:43 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 111.306811][T13679] Unknown ioctl 1075883590 [ 111.311803][T13678] Unknown ioctl 1075883590 [ 111.340676][T13679] Unknown ioctl 1075883590 [ 111.345383][T13679] Unknown ioctl 1075883590 [ 111.376705][T13678] Unknown ioctl 1075883590 [ 111.381487][T13678] Unknown ioctl 1075883590 [ 111.386141][T13678] Unknown ioctl 1075883590 [ 111.395851][T13679] Unknown ioctl 1075883590 [ 111.408952][T13679] Unknown ioctl 1075883590 [ 111.414634][T13679] Unknown ioctl 1075883590 [ 111.419933][T13689] Unknown ioctl 1075883590 [ 111.424669][T13689] Unknown ioctl 1075883590 [ 111.436762][T13678] Unknown ioctl 1075883590 [ 111.441984][T13678] Unknown ioctl 1075883590 [ 111.448586][T13679] Unknown ioctl 1075883590 [ 111.453329][T13679] Unknown ioctl 1075883590 [ 111.462931][T13678] Unknown ioctl 1075883590 [ 111.472483][T13689] Unknown ioctl 1075883590 [ 111.479901][T13678] Unknown ioctl 1075883590 [ 111.484645][T13678] Unknown ioctl 1075883590 [ 111.498288][T13689] Unknown ioctl 1075883590 [ 111.503105][T13689] Unknown ioctl 1075883590 [ 111.508501][T13679] Unknown ioctl 1075883590 [ 111.513149][T13679] Unknown ioctl 1075883590 [ 111.544133][T13678] Unknown ioctl 1075883590 [ 111.550141][T13689] Unknown ioctl 1075883590 [ 111.550443][T13679] Unknown ioctl 1075883590 [ 111.554959][T13689] Unknown ioctl 1075883590 [ 111.562115][T13678] Unknown ioctl 1075883590 [ 111.563883][T13689] Unknown ioctl 1075883590 [ 111.571521][T13679] Unknown ioctl 1075883590 [ 111.572760][T13689] Unknown ioctl 1075883590 [ 111.581394][T13678] Unknown ioctl 1075883590 [ 111.581692][T13689] Unknown ioctl 1075883590 [ 111.590662][T13679] Unknown ioctl 1075883590 [ 111.590785][T13689] Unknown ioctl 1075883590 [ 111.598953][T13678] Unknown ioctl 1075883590 [ 111.600106][T13689] Unknown ioctl 1075883590 [ 111.605538][T13678] Unknown ioctl 1075883590 [ 111.608861][T13689] Unknown ioctl 1075883590 [ 111.619754][T13689] Unknown ioctl 1075883590 [ 111.620684][T13679] Unknown ioctl 1075883590 [ 111.624660][T13689] Unknown ioctl 1075883590 [ 111.630430][T13678] Unknown ioctl 1075883590 [ 111.633405][T13689] Unknown ioctl 1075883590 [ 111.643553][T13689] Unknown ioctl 1075883590 [ 111.647297][T13678] Unknown ioctl 1075883590 [ 111.654307][T13679] Unknown ioctl 1075883590 [ 111.666649][T13678] Unknown ioctl 1075883590 [ 111.671580][T13679] Unknown ioctl 1075883590 [ 111.673834][T13689] Unknown ioctl 1075883590 [ 111.682492][T13678] Unknown ioctl 1075883590 [ 111.688355][T13679] Unknown ioctl 1075883590 [ 111.700078][T13689] Unknown ioctl 1075883590 [ 111.704402][T13678] Unknown ioctl 1075883590 [ 111.711092][T13679] Unknown ioctl 1075883590 [ 111.718528][T13689] Unknown ioctl 1075883590 [ 111.723055][T13678] Unknown ioctl 1075883590 [ 111.728627][T13679] Unknown ioctl 1075883590 [ 111.740321][T13689] Unknown ioctl 1075883590 [ 111.759144][T13689] Unknown ioctl 1075883590 [ 111.776574][T13689] Unknown ioctl 1075883590 [ 111.796198][T13689] Unknown ioctl 1075883590 [ 111.815974][T13689] Unknown ioctl 1075883590 00:38:43 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:43 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:38:43 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:38:43 executing program 2: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:43 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 111.955116][T13706] Unknown ioctl 1075883590 [ 111.963414][T13707] Unknown ioctl 1075883590 [ 111.972117][T13706] Unknown ioctl 1075883590 [ 111.986126][T13706] Unknown ioctl 1075883590 [ 111.991510][T13710] Unknown ioctl 1075883590 [ 111.994747][T13707] Unknown ioctl 1075883590 [ 111.996203][T13710] Unknown ioctl 1075883590 [ 112.001652][T13706] Unknown ioctl 1075883590 [ 112.025349][T13707] Unknown ioctl 1075883590 [ 112.030912][T13706] Unknown ioctl 1075883590 [ 112.035849][T13707] Unknown ioctl 1075883590 [ 112.038939][T13710] Unknown ioctl 1075883590 [ 112.041733][T13706] Unknown ioctl 1075883590 [ 112.049424][T13710] Unknown ioctl 1075883590 [ 112.050869][T13707] Unknown ioctl 1075883590 [ 112.059522][T13706] Unknown ioctl 1075883590 [ 112.064255][T13707] Unknown ioctl 1075883590 [ 112.066113][T13710] Unknown ioctl 1075883590 [ 112.069220][T13706] Unknown ioctl 1075883590 [ 112.078021][T13707] Unknown ioctl 1075883590 [ 112.082998][T13707] Unknown ioctl 1075883590 [ 112.083563][T13710] Unknown ioctl 1075883590 [ 112.089712][T13706] Unknown ioctl 1075883590 [ 112.097023][T13707] Unknown ioctl 1075883590 [ 112.103084][T13710] Unknown ioctl 1075883590 [ 112.113669][T13710] Unknown ioctl 1075883590 [ 112.118184][T13706] Unknown ioctl 1075883590 [ 112.123046][T13707] Unknown ioctl 1075883590 [ 112.127852][T13710] Unknown ioctl 1075883590 [ 112.128011][T13706] Unknown ioctl 1075883590 [ 112.137248][T13707] Unknown ioctl 1075883590 [ 112.140036][T13710] Unknown ioctl 1075883590 [ 112.142101][T13707] Unknown ioctl 1075883590 [ 112.149875][T13710] Unknown ioctl 1075883590 [ 112.151003][T13706] Unknown ioctl 1075883590 [ 112.158732][T13710] Unknown ioctl 1075883590 [ 112.159802][T13707] Unknown ioctl 1075883590 [ 112.168739][T13706] Unknown ioctl 1075883590 [ 112.170087][T13710] Unknown ioctl 1075883590 [ 112.173655][T13706] Unknown ioctl 1075883590 [ 112.182469][T13707] Unknown ioctl 1075883590 [ 112.187408][T13706] Unknown ioctl 1075883590 [ 112.189935][T13710] Unknown ioctl 1075883590 [ 112.192248][T13707] Unknown ioctl 1075883590 [ 112.202548][T13706] Unknown ioctl 1075883590 [ 112.205645][T13710] Unknown ioctl 1075883590 [ 112.207427][T13707] Unknown ioctl 1075883590 [ 112.214544][T13710] Unknown ioctl 1075883590 [ 112.216124][T13707] Unknown ioctl 1075883590 [ 112.225122][T13706] Unknown ioctl 1075883590 [ 112.228237][T13710] Unknown ioctl 1075883590 [ 112.229883][T13707] Unknown ioctl 1075883590 [ 112.238813][T13706] Unknown ioctl 1075883590 [ 112.238914][T13710] Unknown ioctl 1075883590 [ 112.243531][T13706] Unknown ioctl 1075883590 [ 112.252738][T13707] Unknown ioctl 1075883590 [ 112.257575][T13706] Unknown ioctl 1075883590 [ 112.261471][T13710] Unknown ioctl 1075883590 [ 112.263420][T13707] Unknown ioctl 1075883590 [ 112.271241][T13706] Unknown ioctl 1075883590 [ 112.273371][T13710] Unknown ioctl 1075883590 [ 112.276208][T13707] Unknown ioctl 1075883590 [ 112.285045][T13706] Unknown ioctl 1075883590 [ 112.290461][T13710] Unknown ioctl 1075883590 [ 112.291178][T13707] Unknown ioctl 1075883590 [ 112.299001][T13706] Unknown ioctl 1075883590 [ 112.299933][T13707] Unknown ioctl 1075883590 [ 112.308626][T13710] Unknown ioctl 1075883590 [ 112.309925][T13707] Unknown ioctl 1075883590 [ 112.315571][T13706] Unknown ioctl 1075883590 [ 112.317920][T13707] Unknown ioctl 1075883590 [ 112.328158][T13706] Unknown ioctl 1075883590 [ 112.334033][T13710] Unknown ioctl 1075883590 [ 112.346614][T13710] Unknown ioctl 1075883590 [ 112.360577][T13710] Unknown ioctl 1075883590 00:38:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 112.393177][ T27] kauditd_printk_skb: 26 callbacks suppressed [ 112.393248][ T27] audit: type=1804 audit(1597279124.015:148): pid=13718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/81/file0/bus" dev="ramfs" ino=40506 res=1 errno=0 00:38:44 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:38:44 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 112.523008][T13729] Unknown ioctl 1075883590 [ 112.533540][ T27] audit: type=1804 audit(1597279124.035:149): pid=13718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/81/file0/bus" dev="ramfs" ino=40506 res=1 errno=0 [ 112.564026][T13729] Unknown ioctl 1075883590 [ 112.574341][T13731] Unknown ioctl 1075883590 [ 112.584916][T13731] Unknown ioctl 1075883590 [ 112.591005][T13729] Unknown ioctl 1075883590 [ 112.600837][T13731] Unknown ioctl 1075883590 [ 112.623376][T13735] Unknown ioctl 1075883590 [ 112.633709][T13729] Unknown ioctl 1075883590 [ 112.644247][T13735] Unknown ioctl 1075883590 [ 112.683670][T13729] Unknown ioctl 1075883590 [ 112.693075][T13735] Unknown ioctl 1075883590 [ 112.700060][T13731] Unknown ioctl 1075883590 [ 112.704892][T13731] Unknown ioctl 1075883590 [ 112.713589][T13729] Unknown ioctl 1075883590 [ 112.720407][T13735] Unknown ioctl 1075883590 [ 112.725435][ T27] audit: type=1804 audit(1597279124.035:150): pid=13718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir247654978/syzkaller.NyORna/81/file0/bus" dev="ramfs" ino=40506 res=1 errno=0 [ 112.758524][T13729] Unknown ioctl 1075883590 [ 112.763340][T13735] Unknown ioctl 1075883590 [ 112.773500][T13731] Unknown ioctl 1075883590 [ 112.779152][T13729] Unknown ioctl 1075883590 [ 112.789430][T13735] Unknown ioctl 1075883590 [ 112.794211][T13731] Unknown ioctl 1075883590 [ 112.802273][T13729] Unknown ioctl 1075883590 [ 112.809316][T13735] Unknown ioctl 1075883590 [ 112.827877][T13731] Unknown ioctl 1075883590 [ 112.832769][T13731] Unknown ioctl 1075883590 [ 112.838392][ T27] audit: type=1804 audit(1597279124.335:151): pid=13720 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/87/file0/bus" dev="ramfs" ino=40561 res=1 errno=0 [ 112.848212][T13729] Unknown ioctl 1075883590 [ 112.864017][ T27] audit: type=1804 audit(1597279124.345:152): pid=13720 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/87/file0/bus" dev="ramfs" ino=40561 res=1 errno=0 [ 112.868916][T13735] Unknown ioctl 1075883590 [ 112.891066][ T27] audit: type=1804 audit(1597279124.355:153): pid=13720 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/87/file0/bus" dev="ramfs" ino=40561 res=1 errno=0 [ 112.920932][T13731] Unknown ioctl 1075883590 [ 112.946623][T13731] Unknown ioctl 1075883590 [ 112.961420][T13731] Unknown ioctl 1075883590 [ 112.970454][T13729] Unknown ioctl 1075883590 [ 112.985767][T13731] Unknown ioctl 1075883590 [ 112.986843][T13735] Unknown ioctl 1075883590 [ 112.997855][T13729] Unknown ioctl 1075883590 [ 113.008013][T13735] Unknown ioctl 1075883590 [ 113.009071][T13731] Unknown ioctl 1075883590 [ 113.019561][T13729] Unknown ioctl 1075883590 [ 113.026789][T13735] Unknown ioctl 1075883590 [ 113.038255][T13729] Unknown ioctl 1075883590 [ 113.044166][T13731] Unknown ioctl 1075883590 [ 113.044668][T13735] Unknown ioctl 1075883590 [ 113.052184][T13729] Unknown ioctl 1075883590 [ 113.063791][T13731] Unknown ioctl 1075883590 [ 113.068946][T13735] Unknown ioctl 1075883590 [ 113.073697][T13735] Unknown ioctl 1075883590 [ 113.077091][T13729] Unknown ioctl 1075883590 [ 113.084020][T13729] Unknown ioctl 1075883590 [ 113.086471][T13731] Unknown ioctl 1075883590 [ 113.089795][T13729] Unknown ioctl 1075883590 [ 113.093196][T13731] Unknown ioctl 1075883590 [ 113.098990][T13729] Unknown ioctl 1075883590 [ 113.108111][T13729] Unknown ioctl 1075883590 [ 113.112872][T13735] Unknown ioctl 1075883590 [ 113.112913][T13729] Unknown ioctl 1075883590 [ 113.117717][T13731] Unknown ioctl 1075883590 [ 113.123793][T13729] Unknown ioctl 1075883590 [ 113.127958][T13735] Unknown ioctl 1075883590 [ 113.132089][T13729] Unknown ioctl 1075883590 [ 113.136613][T13735] Unknown ioctl 1075883590 [ 113.140778][T13729] Unknown ioctl 1075883590 00:38:44 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 113.149244][T13729] Unknown ioctl 1075883590 [ 113.149345][T13731] Unknown ioctl 1075883590 [ 113.159689][T13735] Unknown ioctl 1075883590 [ 113.170030][T13735] Unknown ioctl 1075883590 [ 113.178606][T13731] Unknown ioctl 1075883590 [ 113.185558][T13735] Unknown ioctl 1075883590 [ 113.193780][T13731] Unknown ioctl 1075883590 [ 113.211206][T13735] Unknown ioctl 1075883590 [ 113.218498][T13735] Unknown ioctl 1075883590 [ 113.220349][T13731] Unknown ioctl 1075883590 [ 113.225716][T13735] Unknown ioctl 1075883590 [ 113.232246][T13735] Unknown ioctl 1075883590 [ 113.238101][T13745] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 113.239131][T13731] Unknown ioctl 1075883590 [ 113.245876][T13735] Unknown ioctl 1075883590 00:38:44 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 113.275004][T13731] Unknown ioctl 1075883590 00:38:44 executing program 0: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 3: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:45 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 0: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 4: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) clone(0x10000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x808, 0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x80) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 00:38:45 executing program 0: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 5: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 00:38:45 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x20008000, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x5e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 00:38:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 113.750226][T13783] binder: 13781:13783 ioctl c0306201 0 returned -14 [ 113.821592][ T27] audit: type=1804 audit(1597279125.445:154): pid=13763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/88/file0/bus" dev="ramfs" ino=40610 res=1 errno=0 [ 113.892225][ T27] audit: type=1804 audit(1597279125.495:155): pid=13763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/88/file0/bus" dev="ramfs" ino=40610 res=1 errno=0 [ 113.956693][ T27] audit: type=1804 audit(1597279125.505:156): pid=13763 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129986899/syzkaller.zeUUYn/88/file0/bus" dev="ramfs" ino=40610 res=1 errno=0 00:38:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 00:38:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:38:45 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) [ 114.207227][ T27] audit: type=1804 audit(1597279125.825:157): pid=13771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir943747640/syzkaller.lsdRjA/88/file0/bus" dev="ramfs" ino=40614 res=1 errno=0 [ 114.300333][T13802] binder: 13799:13802 ioctl c0306201 0 returned -14 00:38:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 00:38:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:38:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 00:38:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 114.611625][T13818] binder: 13815:13818 ioctl c0306201 0 returned -14 00:38:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 00:38:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 114.688798][T13825] binder: 13822:13825 ioctl c0306201 0 returned -14 00:38:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:38:46 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0x104, 0x16, 0x311, 0x0, 0x0, {{{@in=@private, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 00:38:46 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 00:38:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x6ab}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) [ 114.831164][T13834] binder: 13832:13834 ioctl c0306201 0 returned -14 [ 114.838817][T13836] binder: 13833:13836 ioctl c0306201 0 returned -14 00:38:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:38:46 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0x104, 0x16, 0x311, 0x0, 0x0, {{{@in=@private, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) [ 115.002019][T13855] binder: 13850:13855 ioctl c0306201 0 returned -14 [ 115.023762][T13858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0x104, 0x16, 0x311, 0x0, 0x0, {{{@in=@private, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 00:38:46 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:46 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:46 executing program 3: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) 00:38:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0x104, 0x16, 0x311, 0x0, 0x0, {{{@in=@private, @in=@broadcast}, {@in6=@local, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) [ 115.205335][T13865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.241182][T13868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:38:47 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:47 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:47 executing program 3: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) 00:38:47 executing program 1: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) 00:38:47 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:47 executing program 1: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) [ 115.782223][T13901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:47 executing program 3: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) [ 115.827672][T13902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:38:47 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:47 executing program 5: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)="9000000018001f15b9409b0dffff65580200be0a020c060500000300430008000300fc00fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) 00:38:47 executing program 1: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) [ 115.979953][T13918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.030128][T13921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:38:48 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:48 executing program 3: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, 0x0) 00:38:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:48 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:48 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:48 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:38:48 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:48 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:49 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:50 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:51 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:51 executing program 4: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:51 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 00:38:51 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 00:38:52 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:38:52 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:52 executing program 4: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:52 executing program 1: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 00:38:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 00:38:52 executing program 4: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f54647c1208ee297ed58aa09d7ad59c7893ea20b3d695e1de99792afe7b4d5b96682c2c03f10411facb4a71e86a8a16f758c66761a0f1663cd8763929c634acc90a0965258381cc7394804716cf4ace713e49723a9837a75830ce9679ec9d60c083f98dee69b9e1a7026d746c6f8a57be04275fa582a957e40d447f9fce7e53a7d670896fa919ac95c2857bea15a26d3bf2a4a8cd620ddd92ff89188d8c3b5bf619db51413549d596187e5af1f8924fc477e195a231b0df6487b7c678d33ebbadc58dca6db1c9daedefdf6aea7203e7e1b3ff3ee16e079cee626363f4a19eabdbea70258b80feaa842f1e1369e80fc5588f12dad0fe50bc276ffa7a6f5666db91221d2c8541a02604a61634f8cace678a835e775111b62db37368a4d1d50e39a47b5171929278873d6797de88f70dbd33b0c7786e22f42cf024fefbf35c9b8bf77b7193efffaa138c5eeec8194c2cb4ca10eab17abec34464743ecfbc75589d4a47aa5627c5c2e98b541499c5e8c4bca9f2a7d13a228f803df10cc7c5a18d2281cfb34e3eb5ae4e67470a3033975285789cdf2307efc6f6f6317c3e4491f8bbc09ebf61d39aec09fcc462991b256b817c46733eb5a36fac45c4b12ad29dbdd325a17d5eb21cd2c601c0e91e396257b907003669cdf95c481f05aae65faec3224869a2579f22d3b80c55697525b9591de7f7081eff6c181418aea0e8251e2a4943fd5d06125fc085860b6af62e211688ac3a973a8fc150ec457f0326ace20c9e3eb04d6fdef477bfa07aa79978a874334c8a220225d1152574d051be8070814d5d347750a9b58ef2c5096969f955fdc3f4dc8bbadcbdc6548ab3fb8cbd5bce6c093e9cfcca68e84229ef14cc4a9211c13134685e3ccdb79183047f131513346b14d61ebbd24e348a4b7862e5224fc8847b483714ff302bdb16ed80240678341b9f71f1f4b689bc3a9b768892fd9f5079ea0a00e9fa1b32443abb5aec85b8863c0575c461a87f8506beb3391d8a5cf57be74cf122d15b74b6d3464078ecb7c60f8f87999612d795f21a9481850c021c0f14ed126fc9acf076b7957df6f161155f37b35859543931be2c9709a2d0c75deeb135930f47d33f251d4dd1d3d95cdcc45e3a04f4fc49ac4ecc14e9ed98b0c9fe523dff3edde691661213deac3b0744502dccafbd83247b995482f3bba68045e9dc600f484efa61b662cf83d8b060318ee601f9010c7ce3cafa90e8f4577bc348ff57a5ee1e70869bb58293e6a158cbc64c82b60ae0a544e4f91ad3081a22d0782bdc4e8ceec67b34bf4a645641cdcbb00fecdc1714a953b83a05b5a970232cfe3c7a336cb389ce10beca364518463caab1946038bfccf4cd985f5520c55a65303ebd570e84380fc2f7bb8afecf178f773baa8b2fe87f99dc0ded7674103f3d3e9c6ebaa185d9de8c2386c2d626f4bddc9dd44ef5fab5a6fd3b1a2e891c6ce29195baf20e0cb3e58772edb1dc309e9a83903e84451c1aa930e5f65c0b362115e3c494a3c2ee5891bb44770b499c6be3125804959e61a1ae9dcb8b89045584153c4735ebaf19ab389447f57b18c9d0d989e7297611a80f7ff7c1cdb5a1f9d6e8edc97d4c78d26d69394a0db785d6641a02093cc784e2862037166d1c1c9f259c18406e84ebdc05cab9b54ad95388ab602dac933cf8326dc9403e18a46dbc3f81c08c8ba7b8c4dafdde6c358262f53e9f362cc976fdd59bcbe80fc39680d72a176ddf29e29cf6775e87c217726a3409b58a164d69295cc8b24b4b5aa0ad4e87abfacf62cf8a60145ab0c99e018cfc445adca08e53712b42147a02bc19c065876ea7e6aece49013cf9e1b88606b44192a8e8176a1c9a8d91ba944aac0b4c39360a81c08161559080d17c87267f48b30c20a57b6e3ab6aa844aac4fd5fc074ba87b07ff7a746f3b6228563339728a757ae34cef9f8f3fe85b59652b41985bd027bf9acf7a28bdf4d7349d4593a19f0ed69b4717ce6238c27eac355e33eb5036a0527c3ff87ba56b73fc425af5095713d375b9e4f01c180057af1f4ca8f67fe3ce853c9dabeb7be2a4243c0fc1e164cdfdbe77c2859cb435b8a5f87f4529e9eeb8878e8dd2a7957", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:53 executing program 2: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:53 executing program 1: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:53 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:53 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:53 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:54 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:54 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:54 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) 00:38:54 executing program 4: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f54647c1208ee297ed58aa09d7ad59c7893ea20b3d695e1de99792afe7b4d5b96682c2c03f10411facb4a71e86a8a16f758c66761a0f1663cd8763929c634acc90a0965258381cc7394804716cf4ace713e49723a9837a75830ce9679ec9d60c083f98dee69b9e1a7026d746c6f8a57be04275fa582a957e40d447f9fce7e53a7d670896fa919ac95c2857bea15a26d3bf2a4a8cd620ddd92ff89188d8c3b5bf619db51413549d596187e5af1f8924fc477e195a231b0df6487b7c678d33ebbadc58dca6db1c9daedefdf6aea7203e7e1b3ff3ee16e079cee626363f4a19eabdbea70258b80feaa842f1e1369e80fc5588f12dad0fe50bc276ffa7a6f5666db91221d2c8541a02604a61634f8cace678a835e775111b62db37368a4d1d50e39a47b5171929278873d6797de88f70dbd33b0c7786e22f42cf024fefbf35c9b8bf77b7193efffaa138c5eeec8194c2cb4ca10eab17abec34464743ecfbc75589d4a47aa5627c5c2e98b541499c5e8c4bca9f2a7d13a228f803df10cc7c5a18d2281cfb34e3eb5ae4e67470a3033975285789cdf2307efc6f6f6317c3e4491f8bbc09ebf61d39aec09fcc462991b256b817c46733eb5a36fac45c4b12ad29dbdd325a17d5eb21cd2c601c0e91e396257b907003669cdf95c481f05aae65faec3224869a2579f22d3b80c55697525b9591de7f7081eff6c181418aea0e8251e2a4943fd5d06125fc085860b6af62e211688ac3a973a8fc150ec457f0326ace20c9e3eb04d6fdef477bfa07aa79978a874334c8a220225d1152574d051be8070814d5d347750a9b58ef2c5096969f955fdc3f4dc8bbadcbdc6548ab3fb8cbd5bce6c093e9cfcca68e84229ef14cc4a9211c13134685e3ccdb79183047f131513346b14d61ebbd24e348a4b7862e5224fc8847b483714ff302bdb16ed80240678341b9f71f1f4b689bc3a9b768892fd9f5079ea0a00e9fa1b32443abb5aec85b8863c0575c461a87f8506beb3391d8a5cf57be74cf122d15b74b6d3464078ecb7c60f8f87999612d795f21a9481850c021c0f14ed126fc9acf076b7957df6f161155f37b35859543931be2c9709a2d0c75deeb135930f47d33f251d4dd1d3d95cdcc45e3a04f4fc49ac4ecc14e9ed98b0c9fe523dff3edde691661213deac3b0744502dccafbd83247b995482f3bba68045e9dc600f484efa61b662cf83d8b060318ee601f9010c7ce3cafa90e8f4577bc348ff57a5ee1e70869bb58293e6a158cbc64c82b60ae0a544e4f91ad3081a22d0782bdc4e8ceec67b34bf4a645641cdcbb00fecdc1714a953b83a05b5a970232cfe3c7a336cb389ce10beca364518463caab1946038bfccf4cd985f5520c55a65303ebd570e84380fc2f7bb8afecf178f773baa8b2fe87f99dc0ded7674103f3d3e9c6ebaa185d9de8c2386c2d626f4bddc9dd44ef5fab5a6fd3b1a2e891c6ce29195baf20e0cb3e58772edb1dc309e9a83903e84451c1aa930e5f65c0b362115e3c494a3c2ee5891bb44770b499c6be3125804959e61a1ae9dcb8b89045584153c4735ebaf19ab389447f57b18c9d0d989e7297611a80f7ff7c1cdb5a1f9d6e8edc97d4c78d26d69394a0db785d6641a02093cc784e2862037166d1c1c9f259c18406e84ebdc05cab9b54ad95388ab602dac933cf8326dc9403e18a46dbc3f81c08c8ba7b8c4dafdde6c358262f53e9f362cc976fdd59bcbe80fc39680d72a176ddf29e29cf6775e87c217726a3409b58a164d69295cc8b24b4b5aa0ad4e87abfacf62cf8a60145ab0c99e018cfc445adca08e53712b42147a02bc19c065876ea7e6aece49013cf9e1b88606b44192a8e8176a1c9a8d91ba944aac0b4c39360a81c08161559080d17c87267f48b30c20a57b6e3ab6aa844aac4fd5fc074ba87b07ff7a746f3b6228563339728a757ae34cef9f8f3fe85b59652b41985bd027bf9acf7a28bdf4d7349d4593a19f0ed69b4717ce6238c27eac355e33eb5036a0527c3ff87ba56b73fc425af5095713d375b9e4f01c180057af1f4ca8f67fe3ce853c9dabeb7be2a4243c0fc1e164cdfdbe77c2859cb435b8a5f87f4529e9eeb8878e8dd2a7957", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:54 executing program 1: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f54647c1208ee297ed58aa09d7ad59c7893ea20b3d695e1de99792afe7b4d5b96682c2c03f10411facb4a71e86a8a16f758c66761a0f1663cd8763929c634acc90a0965258381cc7394804716cf4ace713e49723a9837a75830ce9679ec9d60c083f98dee69b9e1a7026d746c6f8a57be04275fa582a957e40d447f9fce7e53a7d670896fa919ac95c2857bea15a26d3bf2a4a8cd620ddd92ff89188d8c3b5bf619db51413549d596187e5af1f8924fc477e195a231b0df6487b7c678d33ebbadc58dca6db1c9daedefdf6aea7203e7e1b3ff3ee16e079cee626363f4a19eabdbea70258b80feaa842f1e1369e80fc5588f12dad0fe50bc276ffa7a6f5666db91221d2c8541a02604a61634f8cace678a835e775111b62db37368a4d1d50e39a47b5171929278873d6797de88f70dbd33b0c7786e22f42cf024fefbf35c9b8bf77b7193efffaa138c5eeec8194c2cb4ca10eab17abec34464743ecfbc75589d4a47aa5627c5c2e98b541499c5e8c4bca9f2a7d13a228f803df10cc7c5a18d2281cfb34e3eb5ae4e67470a3033975285789cdf2307efc6f6f6317c3e4491f8bbc09ebf61d39aec09fcc462991b256b817c46733eb5a36fac45c4b12ad29dbdd325a17d5eb21cd2c601c0e91e396257b907003669cdf95c481f05aae65faec3224869a2579f22d3b80c55697525b9591de7f7081eff6c181418aea0e8251e2a4943fd5d06125fc085860b6af62e211688ac3a973a8fc150ec457f0326ace20c9e3eb04d6fdef477bfa07aa79978a874334c8a220225d1152574d051be8070814d5d347750a9b58ef2c5096969f955fdc3f4dc8bbadcbdc6548ab3fb8cbd5bce6c093e9cfcca68e84229ef14cc4a9211c13134685e3ccdb79183047f131513346b14d61ebbd24e348a4b7862e5224fc8847b483714ff302bdb16ed80240678341b9f71f1f4b689bc3a9b768892fd9f5079ea0a00e9fa1b32443abb5aec85b8863c0575c461a87f8506beb3391d8a5cf57be74cf122d15b74b6d3464078ecb7c60f8f87999612d795f21a9481850c021c0f14ed126fc9acf076b7957df6f161155f37b35859543931be2c9709a2d0c75deeb135930f47d33f251d4dd1d3d95cdcc45e3a04f4fc49ac4ecc14e9ed98b0c9fe523dff3edde691661213deac3b0744502dccafbd83247b995482f3bba68045e9dc600f484efa61b662cf83d8b060318ee601f9010c7ce3cafa90e8f4577bc348ff57a5ee1e70869bb58293e6a158cbc64c82b60ae0a544e4f91ad3081a22d0782bdc4e8ceec67b34bf4a645641cdcbb00fecdc1714a953b83a05b5a970232cfe3c7a336cb389ce10beca364518463caab1946038bfccf4cd985f5520c55a65303ebd570e84380fc2f7bb8afecf178f773baa8b2fe87f99dc0ded7674103f3d3e9c6ebaa185d9de8c2386c2d626f4bddc9dd44ef5fab5a6fd3b1a2e891c6ce29195baf20e0cb3e58772edb1dc309e9a83903e84451c1aa930e5f65c0b362115e3c494a3c2ee5891bb44770b499c6be3125804959e61a1ae9dcb8b89045584153c4735ebaf19ab389447f57b18c9d0d989e7297611a80f7ff7c1cdb5a1f9d6e8edc97d4c78d26d69394a0db785d6641a02093cc784e2862037166d1c1c9f259c18406e84ebdc05cab9b54ad95388ab602dac933cf8326dc9403e18a46dbc3f81c08c8ba7b8c4dafdde6c358262f53e9f362cc976fdd59bcbe80fc39680d72a176ddf29e29cf6775e87c217726a3409b58a164d69295cc8b24b4b5aa0ad4e87abfacf62cf8a60145ab0c99e018cfc445adca08e53712b42147a02bc19c065876ea7e6aece49013cf9e1b88606b44192a8e8176a1c9a8d91ba944aac0b4c39360a81c08161559080d17c87267f48b30c20a57b6e3ab6aa844aac4fd5fc074ba87b07ff7a746f3b6228563339728a757ae34cef9f8f3fe85b59652b41985bd027bf9acf7a28bdf4d7349d4593a19f0ed69b4717ce6238c27eac355e33eb5036a0527c3ff87ba56b73fc425af5095713d375b9e4f01c180057af1f4ca8f67fe3ce853c9dabeb7be2a4243c0fc1e164cdfdbe77c2859cb435b8a5f87f4529e9eeb8878e8dd2a7957", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:38:54 executing program 2: unshare(0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x69c}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 122.782908][T14150] ================================================================== [ 122.791147][T14150] BUG: KCSAN: data-race in snd_rawmidi_poll / snd_rawmidi_transmit [ 122.799195][T14150] [ 122.801533][T14150] write to 0xffff88811810f038 of 8 bytes by task 3257 on cpu 0: [ 122.809176][T14150] snd_rawmidi_transmit+0x2e6/0x410 [ 122.814394][T14150] snd_vmidi_output_work+0xf1/0x200 [ 122.819617][T14150] process_one_work+0x3e1/0x9a0 [ 122.824474][T14150] worker_thread+0x665/0xbe0 [ 122.829079][T14150] kthread+0x20d/0x230 [ 122.833293][T14150] ret_from_fork+0x1f/0x30 [ 122.837701][T14150] [ 122.840027][T14150] read to 0xffff88811810f038 of 8 bytes by task 14150 on cpu 1: [ 122.847668][T14150] snd_rawmidi_poll+0x1ce/0x210 [ 122.852524][T14150] do_select+0x8f6/0xf70 [ 122.856766][T14150] core_sys_select+0x3e3/0x610 [ 122.861538][T14150] __se_sys_pselect6+0x248/0x290 [ 122.866474][T14150] __x64_sys_pselect6+0x74/0x80 [ 122.871343][T14150] do_syscall_64+0x39/0x80 [ 122.875760][T14150] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 122.881842][T14150] [ 122.884168][T14150] Reported by Kernel Concurrency Sanitizer on: [ 122.890327][T14150] CPU: 1 PID: 14150 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 122.898813][T14150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.909026][T14150] ================================================================== [ 122.917433][T14150] Kernel panic - not syncing: panic_on_warn set ... [ 122.924149][T14150] CPU: 1 PID: 14150 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 122.932669][T14150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.942826][T14150] Call Trace: [ 122.946227][T14150] dump_stack+0x10f/0x19d [ 122.950567][T14150] panic+0x207/0x64a [ 122.954576][T14150] ? vprintk_emit+0x44a/0x4f0 [ 122.959261][T14150] kcsan_report+0x684/0x690 [ 122.963816][T14150] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 122.969369][T14150] ? snd_rawmidi_poll+0x1ce/0x210 [ 122.974404][T14150] ? do_select+0x8f6/0xf70 [ 122.978827][T14150] ? core_sys_select+0x3e3/0x610 [ 122.983855][T14150] ? __se_sys_pselect6+0x248/0x290 [ 122.989165][T14150] ? __x64_sys_pselect6+0x74/0x80 [ 122.994296][T14150] ? do_syscall_64+0x39/0x80 [ 122.998910][T14150] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.005149][T14150] ? __rcu_read_unlock+0x4b/0x260 [ 123.010190][T14150] kcsan_setup_watchpoint+0x41e/0x4a0 [ 123.015587][T14150] snd_rawmidi_poll+0x1ce/0x210 [ 123.020724][T14150] ? snd_rawmidi_write+0x6b0/0x6b0 [ 123.025851][T14150] do_select+0x8f6/0xf70 [ 123.030267][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.036266][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.042265][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.048371][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.054510][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.060512][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.066610][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.072784][T14150] ? __x32_compat_sys_ppoll_time64+0x70/0x70 [ 123.078977][T14150] core_sys_select+0x3e3/0x610 [ 123.083766][T14150] ? fd_install+0x34/0x40 [ 123.088113][T14150] ? __se_sys_perf_event_open+0x23ef/0x24c0 [ 123.094105][T14150] ? ktime_get_ts64+0x2d9/0x310 [ 123.099057][T14150] ? timespec64_add_safe+0x12d/0x180 [ 123.104357][T14150] ? set_user_sigmask+0x75/0x120 [ 123.109606][T14150] __se_sys_pselect6+0x248/0x290 [ 123.114566][T14150] __x64_sys_pselect6+0x74/0x80 [ 123.119435][T14150] do_syscall_64+0x39/0x80 [ 123.123867][T14150] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 123.129777][T14150] RIP: 0033:0x45d189 [ 123.133687][T14150] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 123.153306][T14150] RSP: 002b:00007fe3419aac78 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 123.161913][T14150] RAX: ffffffffffffffda RBX: 0000000000024c40 RCX: 000000000045d189 [ 123.169894][T14150] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000040 [ 123.177966][T14150] RBP: 000000000118d038 R08: 0000000020000200 R09: 0000000000000000 [ 123.186193][T14150] R10: 0000000020000180 R11: 0000000000000246 R12: 000000000118cfec [ 123.194347][T14150] R13: 00007ffd87bf402f R14: 00007fe3419ab9c0 R15: 000000000118cfec [ 123.204319][T14150] Kernel Offset: disabled [ 123.208927][T14150] Rebooting in 86400 seconds..