[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. 2020/09/15 20:37:07 fuzzer started 2020/09/15 20:37:09 dialing manager at 10.128.0.26:42565 2020/09/15 20:37:09 syscalls: 3168 2020/09/15 20:37:09 code coverage: enabled 2020/09/15 20:37:09 comparison tracing: enabled 2020/09/15 20:37:09 extra coverage: enabled 2020/09/15 20:37:09 setuid sandbox: enabled 2020/09/15 20:37:09 namespace sandbox: enabled 2020/09/15 20:37:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/15 20:37:09 fault injection: enabled 2020/09/15 20:37:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/15 20:37:09 net packet injection: enabled 2020/09/15 20:37:09 net device setup: enabled 2020/09/15 20:37:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/15 20:37:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/15 20:37:09 USB emulation: enabled 2020/09/15 20:37:09 hci packet injection: enabled 20:41:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) syzkaller login: [ 410.099125][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 410.446312][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 410.630319][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.638721][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.648209][ T8487] device bridge_slave_0 entered promiscuous mode [ 410.670056][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.677471][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.687657][ T8487] device bridge_slave_1 entered promiscuous mode [ 410.745739][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.762738][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.817221][ T8487] team0: Port device team_slave_0 added [ 410.833579][ T8487] team0: Port device team_slave_1 added [ 410.880159][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.887380][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.914349][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.937149][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.944198][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.970449][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.038625][ T8487] device hsr_slave_0 entered promiscuous mode [ 411.048741][ T8487] device hsr_slave_1 entered promiscuous mode [ 411.295167][ T8487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 411.328505][ T8487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 411.366452][ T8487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 411.402838][ T8487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 411.690673][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.726029][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.735476][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.756009][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.777951][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.788696][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.798142][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.805482][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.818958][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.834931][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 411.844438][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.853662][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.860981][ T8697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.917982][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 411.927759][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 411.938557][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 411.948479][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 411.959163][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 411.969530][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 411.982411][ T8697] Bluetooth: hci0: command 0x0409 tx timeout [ 411.989446][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 411.999540][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.009147][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.029330][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.039091][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.066531][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.124559][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.132981][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.166537][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.222441][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.232800][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.289155][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.298742][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.322130][ T8487] device veth0_vlan entered promiscuous mode [ 412.332391][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.342107][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.379059][ T8487] device veth1_vlan entered promiscuous mode [ 412.401470][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 412.467858][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.478050][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.502818][ T8487] device veth0_macvtap entered promiscuous mode [ 412.528183][ T8487] device veth1_macvtap entered promiscuous mode [ 412.580482][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.588303][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 412.597711][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 412.606602][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 412.616447][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.646000][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.667884][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.677284][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:41:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) 20:41:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) 20:41:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) [ 414.014781][ T27] Bluetooth: hci0: command 0x041b tx timeout 20:41:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) 20:41:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) 20:41:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) 20:41:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000c40)) 20:41:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) r4 = dup(r3) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f0000000000fc000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000040008800b00010064736d61726b"], 0x40}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) [ 415.134394][ T8732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:41:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010142, 0x0) 20:41:39 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="230100003b21b8086004040090524000000109021b00010000000009045c00017f63070007058bff"], 0x0) [ 416.095523][ T8698] Bluetooth: hci0: command 0x040f tx timeout [ 416.445801][ T8698] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 416.685580][ T8698] usb 1-1: Using ep0 maxpacket: 8 [ 416.805692][ T8698] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 416.813871][ T8698] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 416.824434][ T8698] usb 1-1: config 0 has no interface number 0 [ 416.830810][ T8698] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 416.842075][ T8698] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 416.936205][ T8698] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 416.945600][ T8698] usb 1-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 416.953750][ T8698] usb 1-1: Manufacturer: syz [ 416.963689][ T8698] usb 1-1: config 0 descriptor?? [ 417.024206][ T8698] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.92/input/input5 [ 417.225808][ T8698] usb 1-1: USB disconnect, device number 2 20:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x1, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x1) sendfile(r4, r3, 0x0, 0x4000000000dc) [ 418.145952][ T8698] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 418.187881][ T8700] Bluetooth: hci0: command 0x0419 tx timeout [ 418.397290][ T8698] usb 1-1: Using ep0 maxpacket: 8 [ 418.517771][ T8698] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 418.526172][ T8698] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.536766][ T8698] usb 1-1: config 0 has no interface number 0 [ 418.543018][ T8698] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 418.554202][ T8698] usb 1-1: config 0 interface 92 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 418.646212][ T8698] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 418.655496][ T8698] usb 1-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 418.663664][ T8698] usb 1-1: Manufacturer: syz [ 418.701962][ T8698] usb 1-1: config 0 descriptor?? [ 418.752840][ T8698] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.92/input/input6 [ 418.965153][ T8698] usb 1-1: USB disconnect, device number 3 20:41:42 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200400, 0x0) write$input_event(r0, &(0x7f0000000100)={{}, 0x4, 0xfff, 0xb8}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x600) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000002c0)=0x5, 0x4) [ 419.188860][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 419.759236][ T8812] IPVS: ftp: loaded support on port[0] = 21 [ 420.204234][ T8812] chnl_net:caif_netlink_parms(): no params data found [ 420.414933][ T8812] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.422201][ T8812] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.432082][ T8812] device bridge_slave_0 entered promiscuous mode [ 420.456189][ T8812] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.463523][ T8812] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.473291][ T8812] device bridge_slave_1 entered promiscuous mode [ 420.493231][ T8783] IPVS: ftp: loaded support on port[0] = 21 [ 420.553588][ T8812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.607659][ T8812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.721074][ T8812] team0: Port device team_slave_0 added [ 420.753340][ T8812] team0: Port device team_slave_1 added [ 420.848643][ T8812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.856709][ T8812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.882938][ T8812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.971131][ T8812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.978417][ T8812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.004907][ T8812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.072982][ T8812] device hsr_slave_0 entered promiscuous mode [ 421.082654][ T8812] device hsr_slave_1 entered promiscuous mode [ 421.091730][ T8812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.100416][ T8812] Cannot create hsr debugfs directory [ 421.455668][ T8812] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 421.483239][ T8812] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 421.502720][ T8812] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 421.520851][ T8812] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 421.615726][ T27] Bluetooth: hci1: command 0x0409 tx timeout [ 421.657314][ T372] tipc: TX() has been purged, node left! [ 421.668387][ T372] tipc: TX() has been purged, node left! 20:41:45 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, 0x0) [ 422.080800][ T8812] 8021q: adding VLAN 0 to HW filter on device bond0 20:41:45 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000500)) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000380)={0x1, 0x6, 0x6, 0x1}, &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x840}, 0x20040811) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e641ecde5af298f2f539179bd73ef158b7d66956c8dd8598d7987d1e7e7eb42a00f0e131fbc15314e677337a47cee9f0929f152db073207652563e77148fdb66403e4d3b975c9d30f50b4017cd77e9f52f4f36d0eca79"], 0x3c}}, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) recvfrom$packet(r3, &(0x7f00000000c0)=""/14, 0xe, 0x6, &(0x7f0000000340)={0x11, 0x9, r4, 0x1, 0x2, 0x6, @dev={[], 0x43}}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x8, 0x70bd2b, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x400c801) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/netlink\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r7, 0xc040564b, &(0x7f0000000540)={0x1, 0x0, 0xf, 0x4, 0x1000, {0x5582, 0x100}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000300)={&(0x7f00000002c0), 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYRESDEC=r6, @ANYRESDEC=r4, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x81811}, 0x11) [ 422.221487][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.230333][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.325996][ T8812] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.378595][ T9047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.396368][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.406153][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.415740][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.422955][ T8697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.465554][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.474766][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.484767][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.493879][ T4845] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.501253][ T4845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.619342][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.695702][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.706915][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.717243][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.727997][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.738391][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.771681][ T9047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.842813][ T8812] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 422.853449][ T8812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:41:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1f) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="b4352a52ec35b9d29a5237479cf7033236a36aaea3f6e92504ff459a940c62e5effdee69a9", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="140001000002"], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r4}) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000400)={0x40000000, 0x8, "55a6e88cb58decdbb19088f6ef75c69cbfe9a49d281ee7c09ba8b054f31b3ef9", 0x9, 0x7fff, 0x3, 0x1000, 0x2, 0x6, 0x49d08585, 0x5, [0x9, 0x9, 0x1000, 0x40]}) [ 422.916383][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.926242][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.935787][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.946785][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.956277][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.080658][ T8812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.105991][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.115006][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.122698][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.155742][ T9057] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.189520][ T9057] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.279455][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.289367][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:41:47 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000da6f2940cf12117111440000000109021b00010000000009040000010300000009058403"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f00000000c0)=ANY=[@ANYBLOB="f8a882f3429443b8b99970f1e13f541f51c94ce7f8ca66eacc99661d853a423619b7e32597690bae2b732ef9d0fae3ad7381f31a4130a2cedc327d152270e71445bbd5287965df7db54421172f9e30e866cbd0c2f179b7407d01a3791513374dd98b2b9c1f3c68933fe59579e8fc2c85625cead4a4fc21f6e1fba0a6a89e08663df03851574a2db0c803928decfdd90dc66c4d4c640dc1ea70c217a48d73646e3a4553262bc33c9006982eb3c07ffda3be68f303c7587ddc1725f6cde8e1b2b00c1d14db42f24eb2c7277b036d650e2bf07a0a9b4eaaa189f1558de6963f5d7caaf0c8ab9a84bf9a8fcabc65"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 423.400622][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.410716][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.452634][ T8812] device veth0_vlan entered promiscuous mode [ 423.460932][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.470024][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.548659][ T8812] device veth1_vlan entered promiscuous mode [ 423.695213][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.704679][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.714010][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.723892][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.757195][ T8812] device veth0_macvtap entered promiscuous mode [ 423.780315][ T8812] device veth1_macvtap entered promiscuous mode [ 423.790175][ T9050] Bluetooth: hci1: command 0x041b tx timeout [ 423.912466][ T8812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.923327][ T8812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.936865][ T8812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.951978][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.954410][ T9050] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 423.961448][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.976359][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.986491][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 424.101888][ T8812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.112696][ T8812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.126586][ T8812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.135280][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 424.145717][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.343233][ T9050] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 424.354425][ T9050] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 424.364463][ T9050] usb 1-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 424.373585][ T9050] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.516139][ T9050] usb 1-1: config 0 descriptor?? [ 424.774785][ T9050] radio-si470x 1-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 424.781817][ T9050] radio-si470x 1-1:0.0: This driver is known to work with firmware version 12, [ 424.791453][ T9050] radio-si470x 1-1:0.0: but the device has firmware version 0. [ 424.995759][ T9050] radio-si470x 1-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 425.005125][ T9050] radio-si470x 1-1:0.0: si470x_get_scratch: si470x_get_report returned -71 [ 425.014493][ T9050] radio-si470x: probe of 1-1:0.0 failed with error -5 [ 425.083404][ T9050] usb 1-1: USB disconnect, device number 4 20:41:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x1, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x1) sendfile(r4, r3, 0x0, 0x4000000000dc) [ 425.765568][ T27] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 425.871471][ T8699] Bluetooth: hci1: command 0x040f tx timeout [ 426.175628][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 426.186746][ T27] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 426.196830][ T27] usb 1-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 426.206118][ T27] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.256802][ T27] usb 1-1: config 0 descriptor?? [ 426.524697][ T27] radio-si470x 1-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 426.533662][ T27] radio-si470x: probe of 1-1:0.0 failed with error -5 [ 426.546419][ T27] usb 1-1: USB disconnect, device number 5 20:41:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x1, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x1) sendfile(r4, r3, 0x0, 0x4000000000dc) 20:41:50 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000da6f2940cf12117111440000000109021b00010000000009040000010300000009058403"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f00000000c0)=ANY=[@ANYBLOB="f8a882f3429443b8b99970f1e13f541f51c94ce7f8ca66eacc99661d853a423619b7e32597690bae2b732ef9d0fae3ad7381f31a4130a2cedc327d152270e71445bbd5287965df7db54421172f9e30e866cbd0c2f179b7407d01a3791513374dd98b2b9c1f3c68933fe59579e8fc2c85625cead4a4fc21f6e1fba0a6a89e08663df03851574a2db0c803928decfdd90dc66c4d4c640dc1ea70c217a48d73646e3a4553262bc33c9006982eb3c07ffda3be68f303c7587ddc1725f6cde8e1b2b00c1d14db42f24eb2c7277b036d650e2bf07a0a9b4eaaa189f1558de6963f5d7caaf0c8ab9a84bf9a8fcabc65"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 427.144287][ T8699] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 427.504461][ T8699] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 427.515735][ T8699] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 427.525819][ T8699] usb 1-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 427.535944][ T8699] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.554436][ T8699] usb 1-1: config 0 descriptor?? 20:41:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x1, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x1) sendfile(r4, r3, 0x0, 0x4000000000dc) [ 427.815044][ T8699] radio-si470x 1-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 427.822049][ T8699] radio-si470x 1-1:0.0: This driver is known to work with firmware version 12, [ 427.831537][ T8699] radio-si470x 1-1:0.0: but the device has firmware version 0. [ 427.948377][ T4845] Bluetooth: hci1: command 0x0419 tx timeout [ 428.034355][ T8699] radio-si470x 1-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 428.042912][ T8699] radio-si470x 1-1:0.0: si470x_get_scratch: si470x_get_report returned -71 [ 428.052263][ T8699] radio-si470x: probe of 1-1:0.0 failed with error -5 [ 428.067203][ T8699] usb 1-1: USB disconnect, device number 6 20:41:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x101000, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x0, 0x0, 0x0, {@in6_addr=@private2, 0x800}}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x1bc, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r10, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r10, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x9420, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 20:41:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7c30c}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @dev={[], 0x1c}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = creat(&(0x7f0000000940)='./file0\x00', 0xc0) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000980), &(0x7f00000009c0)=0x4) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r8, 0x80685600, &(0x7f0000000100)) r9 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', [{0x20, 'macsec\x00'}, {0x20, 'macsec\x00'}, {0x20, '{'}, {0x20, 'team0\x00'}, {0x20, '{$%-'}, {0x20, 'team0\x00'}, {0x20, 'macsec\x00'}, {0x20, 'macsec\x00'}, {0x20, '\xbe:!;^'}, {0x20, 'team0\x00'}], 0xa, "bcbc7bdfe13988cbc67e3577a5e4232adb6e5cf8df1583f0c4939e00c3687a3dd267f7ed6e0f2fd0a98d29321ab6753f5ada394236"}, 0xc8) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000010000507b8360000000000e1ffffff00", @ANYRES32=0x0, @ANYBLOB="0040020000000000200012800b0001006d6163736563b6b78c7402800c00010000000000000000000a000500140000001500000008000a00", @ANYRES32=r10, @ANYBLOB], 0x54}}, 0x0) [ 428.850146][ T9131] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 428.892652][ T9131] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 428.901507][ T9131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 429.447590][ T9132] device hsr_slave_1 left promiscuous mode [ 429.522248][ T9131] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:41:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x101000, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x0, 0x0, 0x0, {@in6_addr=@private2, 0x800}}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x1bc, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r10, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r10, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x9420, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 20:41:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x4000000000035}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10001, 0x2) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f0000000080)={0x2, 0x1, 0x7, 0x4, 0x6fca, 0x5, 0x9db, 0x5, 0xfff, 0x1f, 0x80, 0xf25, 0x7, 0x401b}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0xb}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 429.950230][ T9148] input: syz1 as /devices/virtual/input/input7 20:41:53 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYRES64=0x0], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000000c0)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000000)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000880)={0x0, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:41:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x101000, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x0, 0x0, 0x0, {@in6_addr=@private2, 0x800}}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x1bc, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r10, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r10, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x9420, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 431.074465][ T8699] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 431.345561][ T8699] usb 2-1: device descriptor read/64, error 18 [ 431.734148][ T8699] usb 2-1: device descriptor read/64, error 18 [ 432.005078][ T8699] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 432.273987][ T8699] usb 2-1: device descriptor read/64, error 18 [ 432.663993][ T8699] usb 2-1: device descriptor read/64, error 18 [ 432.787916][ T8699] usb usb2-port1: attempt power cycle 20:41:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x101000, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x0, 0x0, 0x0, {@in6_addr=@private2, 0x800}}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x1bc, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r10, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x68, r10, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x9420, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 20:41:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xa, 0xb1, 0x8, 0x5ac, 0x23f, 0xbd21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xa5, 0x2}}]}}]}}, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x80202) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x64000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="f802eb2cee6f3a266cdc8a282f8d24429c754726a2a853ec034b78053535cf363a4ccbfff6e8ccf24f504f2b985cdf9c9eee73a0d651969e3f6e465f8ea681acca9bb5fa17f42f1f2de4202fae496873704d985754b4a3edff92c03c5e34814944981db23fda55d6f63340d8c1c9ca1f75923f11b3b3656b454aa72a06788c5200", 0x81) 20:41:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x2c, 0x0, 0x0, 0x8}, {0x2c}, {0x6, 0x3}]}) [ 433.636954][ T28] audit: type=1326 audit(1600202517.271:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9201 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 [ 433.726101][ T9063] usb 1-1: new high-speed USB device number 7 using dummy_hcd 20:41:57 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x62001, 0x8) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30e) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) flock(0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000080)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000140)={0x52bb, 0x6, 0x5}) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/133, 0x85}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/27, 0x1b}, {&(0x7f00000002c0)=""/166, 0xa6}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/141, 0x8d}], 0x6, 0x5145, 0x7) r2 = syz_open_dev$vcsu(&(0x7f00000014c0)='/dev/vcsu#\x00', 0x4, 0x400000) ioctl$BLKRRPART(r2, 0x125f, 0x0) fcntl$setstatus(r2, 0x4, 0x0) connect$inet(r1, &(0x7f0000001500)={0x2, 0x4e23, @remote}, 0x10) semctl$GETPID(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000001540)=""/164) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000001600)=0x3) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001640)='/dev/dlm-control\x00', 0x248001, 0x0) write$P9_RVERSION(r3, &(0x7f0000001680)={0x15, 0x65, 0xffff, 0x668e, 0x8, '9P2000.L'}, 0x15) ioctl$KDSETLED(r1, 0x4b32, 0x7fffffff) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000002740)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x5, &(0x7f00000016c0)=[{}, {}, {}, {}, {}], &(0x7f0000001740)=""/4096}, &(0x7f00000027c0)=0x78) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002800)='/proc/capi/capi20ncci\x00', 0x10800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1) [ 433.974372][ T9063] usb 1-1: Using ep0 maxpacket: 8 [ 434.381182][ T28] audit: type=1326 audit(1600202518.011:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9201 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 [ 434.424020][ T9063] usb 1-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice=bd.21 [ 434.433171][ T9063] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.441437][ T9063] usb 1-1: Product: syz [ 434.445755][ T9063] usb 1-1: Manufacturer: syz [ 434.450439][ T9063] usb 1-1: SerialNumber: syz 20:41:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000003b60000660000008c95cb8a2bf258cb0000000095f6000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) [ 434.538310][ T9063] usb 1-1: config 0 descriptor?? [ 434.581765][ T9063] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input9 20:41:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000018007dc400005289000000000a000000000000000000000014000500fed9"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2000) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000080)={0x10001, "9684ce07c75c4d7ee2d0072e5b51f269f614c40a2ea7f86d1c0ceb12a1300c89", 0x410, 0x0, 0x5, 0x8, 0x3}) [ 434.788380][ T9063] usb 1-1: USB disconnect, device number 7 20:41:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = socket(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x5, 0xda, &(0x7f0000000240)="f9f3eb820a84554f5c60b3ec4849ce52c314bb25c9700456d3417a35056bd68f5cdc49a96562bebddbfefc24dcc8a29b8a1f851c70ffece41da257c536ca3aa94595ac712567ba0161cea9eb7be17199b217495ce69f0acdf413a9980da46222300d05f23ab3a40fdc0f271f53ffd2ce702b8cc84479503acac1104e622f7e0a732bf86b9365d564b5f6e037aef9df8a062b66638ffad88b1092c9ed26fe6de1e86b951b0637371ef16e2f7bdaa7c7f51994dd90fc23d59384dbc9948526c8dfd036abea67246900661b3eac6dcd24809f2fbeb94a8e088e2a54"}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open_tree(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={&(0x7f0000000340)="acf7e43c7ffaa10dc0a83adfc902c5b89f994cc32495e232bae67f3dbb015d46d4f7204e0175c89b40b6eabe1f159f70c716fc8fe8e402587376737a7c1ffccee9e6e7fdda47e60f74741cf086a78d0849443a842c01bed9cc99744957ba17ea06fa2fce93f9d7a63cec12e08d8f3ce1dcf197b35e3dce743670508b552c546e817b41a89a6a37a0e67a1cd8b081", &(0x7f0000000140)=""/18, &(0x7f0000000400)="28613970ce1f2f185e173be86a9d5544196a300ee0b1b8211ee6b87d643d54ee1682e49b04628139e4aa405a23c5ff30f0e6e45aaf84ee4016824a9f988f0ce52393d637e65c5cc68d19963b02da676aebc9eca6ccb83c2fc746d1ffa7b0acf35d29a59fadec2f37b2725696ddae393e6427684f856fee8691de7ec858af7f11405388adea72e4bbfc57a9bffea851a307f738fc613eea825d99a10a", &(0x7f00000004c0)="ff5d51c85070f08474a17c257271164a10315605bcee86faa7a80e7e0981dd9f0f0f276174aa89b782394ae3dfb2bca7e8cfddd8b3ae7e3e3e9c96950d79bd51e0644a5a09fc16e505cc1099c1362b4df7", 0x2, r6, 0x4}, 0x38) ioctl(r5, 0xf9, &(0x7f0000000000)="416e3bde592cb90ade5ba97cf71e8751a3df98feb76058876bcada6ac3965dcfdffd4fd379529fd8c5eecaa7429a672fabb57e60dcd0ab14884c481c000fb92fabad2a501ae14b6d65354534ee581259ae1bb04cda93915ed1915b3d0236") ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x1c01) [ 435.204570][ C1] hrtimer: interrupt took 65775 ns 20:41:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = socket(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000080)={0x5, 0xda, &(0x7f0000000240)="f9f3eb820a84554f5c60b3ec4849ce52c314bb25c9700456d3417a35056bd68f5cdc49a96562bebddbfefc24dcc8a29b8a1f851c70ffece41da257c536ca3aa94595ac712567ba0161cea9eb7be17199b217495ce69f0acdf413a9980da46222300d05f23ab3a40fdc0f271f53ffd2ce702b8cc84479503acac1104e622f7e0a732bf86b9365d564b5f6e037aef9df8a062b66638ffad88b1092c9ed26fe6de1e86b951b0637371ef16e2f7bdaa7c7f51994dd90fc23d59384dbc9948526c8dfd036abea67246900661b3eac6dcd24809f2fbeb94a8e088e2a54"}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open_tree(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={&(0x7f0000000340)="acf7e43c7ffaa10dc0a83adfc902c5b89f994cc32495e232bae67f3dbb015d46d4f7204e0175c89b40b6eabe1f159f70c716fc8fe8e402587376737a7c1ffccee9e6e7fdda47e60f74741cf086a78d0849443a842c01bed9cc99744957ba17ea06fa2fce93f9d7a63cec12e08d8f3ce1dcf197b35e3dce743670508b552c546e817b41a89a6a37a0e67a1cd8b081", &(0x7f0000000140)=""/18, &(0x7f0000000400)="28613970ce1f2f185e173be86a9d5544196a300ee0b1b8211ee6b87d643d54ee1682e49b04628139e4aa405a23c5ff30f0e6e45aaf84ee4016824a9f988f0ce52393d637e65c5cc68d19963b02da676aebc9eca6ccb83c2fc746d1ffa7b0acf35d29a59fadec2f37b2725696ddae393e6427684f856fee8691de7ec858af7f11405388adea72e4bbfc57a9bffea851a307f738fc613eea825d99a10a", &(0x7f00000004c0)="ff5d51c85070f08474a17c257271164a10315605bcee86faa7a80e7e0981dd9f0f0f276174aa89b782394ae3dfb2bca7e8cfddd8b3ae7e3e3e9c96950d79bd51e0644a5a09fc16e505cc1099c1362b4df7", 0x2, r6, 0x4}, 0x38) ioctl(r5, 0xf9, &(0x7f0000000000)="416e3bde592cb90ade5ba97cf71e8751a3df98feb76058876bcada6ac3965dcfdffd4fd379529fd8c5eecaa7429a672fabb57e60dcd0ab14884c481c000fb92fabad2a501ae14b6d65354534ee581259ae1bb04cda93915ed1915b3d0236") ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r0, 0x0, 0x1c01) [ 435.664115][ T9063] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 435.955613][ T9063] usb 1-1: Using ep0 maxpacket: 8 [ 436.295193][ T9063] usb 1-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice=bd.21 [ 436.304573][ T9063] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.312651][ T9063] usb 1-1: Product: syz [ 436.317393][ T9063] usb 1-1: Manufacturer: syz [ 436.322069][ T9063] usb 1-1: SerialNumber: syz [ 436.376210][ T9251] IPVS: ftp: loaded support on port[0] = 21 20:42:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xc, 0x0, 0xdc, 0x25b, 0x44d, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x4}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x2c) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) r8 = open(&(0x7f0000000100)='./file0\x00', 0x1e3e40, 0x1) sendmsg$TIPC_NL_LINK_GET(r8, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x180, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab87b5c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x600}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4008000}, 0x8080) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) r9 = dup(r5) fsync(r9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 436.486192][ T9063] usb 1-1: config 0 descriptor?? 20:42:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000, 0x0) read$snapshot(r3, &(0x7f0000000040)=""/214, 0xd6) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @rand_addr=0x64010102}}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r4 = socket$inet(0x2, 0x3, 0x2) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200400, 0x0) fsync(r5) setsockopt$inet_int(r4, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 436.547062][ T9063] usb 1-1: can't set config #0, error -71 [ 436.594776][ T9063] usb 1-1: USB disconnect, device number 8 20:42:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x1c2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 20:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x48000) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup2(r0, r1) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x4a200, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x1391, 0x80000000, 0x3f, 0x95, 0x8, 0x1000], 0x6, 0x800}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x14400, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [0xc0000101, 0x0, 0x3, 0x2, 0xc0010206]}) dup2(r8, r7) [ 437.325175][ T9251] chnl_net:caif_netlink_parms(): no params data found [ 437.445412][ C1] sd 0:0:1:0: [sg0] tag#6431 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.456310][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB: Test Unit Ready [ 437.463070][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.473035][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.473282][ T9381] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 437.482896][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.508785][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.518617][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.528457][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.538315][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.548167][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.558018][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.567871][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.577721][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.587596][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.597439][ C1] sd 0:0:1:0: [sg0] tag#6431 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.821707][ T9251] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.821864][ T9251] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.824235][ T9251] device bridge_slave_0 entered promiscuous mode [ 437.830742][ T9251] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.855581][ T9251] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.857901][ T9251] device bridge_slave_1 entered promiscuous mode [ 437.905656][ T9251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.937047][ T9251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.999828][ T9251] team0: Port device team_slave_0 added [ 438.014800][ T9251] team0: Port device team_slave_1 added [ 438.107002][ T8700] Bluetooth: hci2: command 0x0409 tx timeout [ 438.172902][ T9251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.172976][ T9251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 20:42:01 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) getpgid(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) [ 438.173009][ T9251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.203760][ T9251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.203838][ T9251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.203873][ T9251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.382455][ T9251] device hsr_slave_0 entered promiscuous mode [ 438.407395][ T9251] device hsr_slave_1 entered promiscuous mode [ 438.428124][ T9251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.428149][ T9251] Cannot create hsr debugfs directory 20:42:02 executing program 0: syz_usb_connect$hid(0x4, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef, 0x7207, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, {0x9}}}]}}]}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7fffffff, 0x20000) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x1, 0x4) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000208000406b1d01014000010203010902920003010000000904000000010100000a2401000000020179020c0f020000000000000040000d240700ff02000000000000000c240200e9ffffff1600ffff09240301000500050245240505"], 0x0) 20:42:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x1c2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) [ 439.198925][ T9251] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 439.275374][ T9251] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 439.317157][ T9251] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 439.397048][ C0] sd 0:0:1:0: [sg0] tag#6434 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.407767][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB: Test Unit Ready [ 439.414545][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.424407][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.434274][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.444130][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.454018][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.463860][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.473725][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.483584][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.493353][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.503224][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.513077][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.522965][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.527803][ T9251] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 439.532792][ C0] sd 0:0:1:0: [sg0] tag#6434 CDB[c0]: 00 00 00 00 00 00 00 00 [ 440.173671][ T8698] Bluetooth: hci2: command 0x041b tx timeout [ 440.343833][ T9063] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 440.708756][ T9063] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 440.719421][ T9063] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 440.759231][ T9251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.801157][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.810567][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.839541][ T9251] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.869531][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.880439][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.889899][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.897219][ T8699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.913815][ T9063] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 440.922953][ T9063] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.931447][ T9063] usb 1-1: Product: syz [ 440.935756][ T9063] usb 1-1: Manufacturer: syz [ 440.940458][ T9063] usb 1-1: SerialNumber: syz [ 440.998489][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 441.007940][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 441.017918][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 441.027569][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.034853][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.247474][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 441.258471][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 441.269253][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 441.280022][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.290215][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 441.300521][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.310797][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 441.320299][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.329683][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.339263][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 441.357937][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 441.417946][ T9063] usb 1-1: 0:121 : does not exist [ 441.496697][ T9063] usb 1-1: USB disconnect, device number 9 [ 441.658054][ T9251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.666826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.676563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.684468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.877166][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.887343][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.024186][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.033935][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.072506][ T9251] device veth0_vlan entered promiscuous mode [ 442.074230][ T8699] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 442.111249][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.120668][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.173204][ T9251] device veth1_vlan entered promiscuous mode [ 442.254420][ T8698] Bluetooth: hci2: command 0x040f tx timeout [ 442.298594][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 442.308295][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 442.317792][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.327788][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.358226][ T9251] device veth0_macvtap entered promiscuous mode [ 442.381782][ T9251] device veth1_macvtap entered promiscuous mode [ 442.439157][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.450236][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.461144][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.471818][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.475801][ T8699] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 442.485259][ T9251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.491983][ T8699] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 442.499684][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.517511][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.526886][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 442.536881][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 442.591445][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.603230][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.614318][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.624900][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.638532][ T9251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.654231][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.664395][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 442.686888][ T8699] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 442.696138][ T8699] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.704387][ T8699] usb 1-1: Product: syz [ 442.713831][ T8699] usb 1-1: Manufacturer: syz [ 442.718505][ T8699] usb 1-1: SerialNumber: syz 20:42:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4400, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="40020000000000002400128008000100677265001800028006000300000000000400120006000e00000000002610b26166bd8ca12885508ee680ee4c4872533eb0078dd32641ab723326848dd0fc088d9af691f423db362af7f1d9a99c9bfeaaba72f11e6d68f5d1a84db0f8596f3907c6bcda2cb7ff863263b1d8eb2bf943fd9d2977c4372138"], 0x44}}, 0x0) 20:42:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r7, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 20:42:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x1c2) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) [ 443.139213][ T8699] usb 1-1: can't set config #1, error -71 [ 443.168315][ T8699] usb 1-1: USB disconnect, device number 10 [ 443.300381][ C1] sd 0:0:1:0: [sg0] tag#6435 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.311115][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB: Test Unit Ready [ 443.317953][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.327852][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.337767][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.347735][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.357639][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.367565][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.377489][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.387397][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.397307][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.407226][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.417177][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.427094][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.436980][ C1] sd 0:0:1:0: [sg0] tag#6435 CDB[c0]: 00 00 00 00 00 00 00 00 20:42:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r7, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 20:42:07 executing program 1: write$sequencer(0xffffffffffffffff, &(0x7f00000000c0)=[@t={0x106, 0x3, 0xff, 0x7}, @s={0x5, @generic, 0xf, 0x8}, @n={0x0, 0x8, @SEQ_NOTEON=@special, 0x59}, @t={0x106, 0x4, 0x8, 0x5, @generic=0x1}], 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/138, &(0x7f0000695ffc)=0x8a) 20:42:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000300)={0x5, 0x0, 0x671, 0x1000, &(0x7f0000000380)=""/4096, 0x9, &(0x7f0000000240)=""/9, 0x49, &(0x7f0000000280)=""/73}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'lo\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xf}}) 20:42:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r7, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 444.334613][ T8699] Bluetooth: hci2: command 0x0419 tx timeout 20:42:08 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x4}}]}, 0x38}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101840, 0x0) recvmsg$kcm(r3, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f0000000400)=""/185, 0xb9}], 0x4, &(0x7f00000004c0)=""/154, 0x9a}, 0x10020) 20:42:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r7, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 444.628714][ T9572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.681442][ T9574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:42:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005f4f5b206b06f920fb0e00000001090212000100000000090400e8ffd23c3600"], 0x0) r3 = signalfd(r0, &(0x7f0000000100)={[0xffffffff]}, 0x8) r4 = accept$alg(r1, 0x0, 0x0) signalfd(r4, &(0x7f0000000200)={[0x5]}, 0x8) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000140)={r0, 0x2}) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{0x8, 0x0, 0x81, 0x2}, {0x7, 0xf7, 0x2, 0x401}, {0x1000, 0x80, 0x5, 0x1}, {0x1, 0x4, 0xbf, 0x7}, {0x7, 0x0, 0x5, 0x1}, {0xff, 0x0, 0x0, 0x3f}, {0x3, 0x3, 0x7f, 0x101}]}) syz_usb_control_io(r2, 0x0, &(0x7f0000000640)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x40, 0xb, 0x2, "dee1"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000000)={0x0, 0x11, 0xa3, "1bed9797357376cd722049272fa671bd20e9faf52d69f81faa51ad92bfd7a2728c74c68c8ff98f2e5c44facdc04d863c6fb88397697e6aa825aaa835db7a8fd34966db4a4fe2f8a94f895cb5b7d62f45bf7dfd88d9c29c7361efae5e58548968d2f43650e19ce20c4a87510fe4b9368b0cbd5939484cb15d87c7c846bed88ab92cf275a7753eef967b8699542f844ab373c90c4b97e84a555f01876b64fb70bbc559f6"}, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r7, &(0x7f00000017c0), 0x315, 0x800000, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x1, &(0x7f0000000180), 0x8, r6, 0x2}) 20:42:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) 20:42:08 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r7, 0xab00, r1) [ 445.353789][ T27] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:42:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 445.593568][ T27] usb 3-1: Using ep0 maxpacket: 32 [ 445.725941][ T27] usb 3-1: too many endpoints for config 0 interface 0 altsetting 232: 255, using maximum allowed: 30 [ 445.737264][ T27] usb 3-1: config 0 interface 0 altsetting 232 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 445.750887][ T27] usb 3-1: config 0 interface 0 has no altsetting 0 [ 445.757759][ T27] usb 3-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice= e.fb [ 445.767043][ T27] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.884218][ T27] usb 3-1: config 0 descriptor?? 20:42:09 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) 20:42:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) 20:42:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) [ 446.804416][ T27] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 446.815490][ T27] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 446.869334][ T27] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 446.914440][ T27] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 446.925035][ T27] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 447.004486][ T27] asix: probe of 3-1:0.0 failed with error -71 20:42:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) signalfd(r1, &(0x7f0000000000)={[0x2]}, 0x8) [ 447.066010][ T27] usb 3-1: USB disconnect, device number 2 20:42:11 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 447.584627][ T27] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:42:11 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) dup2(r2, r2) dup2(r0, r1) [ 447.823522][ T27] usb 3-1: Using ep0 maxpacket: 32 20:42:11 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0x32}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8042}, 0x44080) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000000600)={{0x1, 0x0, 0x80, {0x100000, 0x1000, 0x1}}, "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", "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"}) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r5, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r8, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8001}]}}}]}, 0x50}}, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000002680)={{}, 0x0, 0x14, @unused=[0xff, 0x9, 0x7, 0x8000], @subvolid=0x5}) [ 448.017085][ T27] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 448.024879][ T27] usb 3-1: can't read configurations, error -71 20:42:11 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) dup2(r2, r2) dup2(r0, r1) 20:42:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {}, [{}, {}], {}, [{}, {}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x1}]}, 0x5c, 0x0) 20:42:11 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@pad1, @ra, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@ra, @pad1, @hao={0xc9, 0x0, @mcast1}, @jumbo]}}}], 0xe}}], 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000040)={0x2, 0x4}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x2, 0x1, 0x4, 0x10, 0xe1b, {r1, r2/1000+60000}, {0x5, 0x1, 0x8, 0x7f, 0x9a, 0x8, "e5c9e3b3"}, 0x8, 0x1, @offset=0xffff, 0x5}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x5c, 0x115c, 0x5, 0x100000000009, 0x10000, 0x1, 0x6f, 0x5}, &(0x7f0000000280)={0xddfffffe, 0x1, 0x4, 0x1, 0x9d, 0x9, 0x3}, &(0x7f00000002c0)={0x10001, 0x2, 0x4, 0x9fd, 0x1, 0x80, 0x8}, &(0x7f0000000340)={r3, r4+10000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x80]}, 0x8}) 20:42:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) dup2(r2, r2) dup2(r0, r1) 20:42:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000000ff) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, &(0x7f00000004c0)=0x10) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000500)=""/85, &(0x7f0000000580)=0x55) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/60, 0x3c) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = open(&(0x7f0000000080)='./file0\x00', 0x658000, 0x1cf) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@RTM_NEWNSID={0x4c, 0x58, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_NSID={0x8}, @NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004000) 20:42:12 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@pad1, @ra, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@ra, @pad1, @hao={0xc9, 0x0, @mcast1}, @jumbo]}}}], 0xe}}], 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000040)={0x2, 0x4}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x2, 0x1, 0x4, 0x10, 0xe1b, {r1, r2/1000+60000}, {0x5, 0x1, 0x8, 0x7f, 0x9a, 0x8, "e5c9e3b3"}, 0x8, 0x1, @offset=0xffff, 0x5}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x5c, 0x115c, 0x5, 0x100000000009, 0x10000, 0x1, 0x6f, 0x5}, &(0x7f0000000280)={0xddfffffe, 0x1, 0x4, 0x1, 0x9d, 0x9, 0x3}, &(0x7f00000002c0)={0x10001, 0x2, 0x4, 0x9fd, 0x1, 0x80, 0x8}, &(0x7f0000000340)={r3, r4+10000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x80]}, 0x8}) 20:42:12 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:42:12 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@pad1, @ra, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @ra]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x0, [], [@ra, @pad1, @hao={0xc9, 0x0, @mcast1}, @jumbo]}}}], 0xe}}], 0x2, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000040)={0x2, 0x4}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x2, 0x1, 0x4, 0x10, 0xe1b, {r1, r2/1000+60000}, {0x5, 0x1, 0x8, 0x7f, 0x9a, 0x8, "e5c9e3b3"}, 0x8, 0x1, @offset=0xffff, 0x5}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x5c, 0x115c, 0x5, 0x100000000009, 0x10000, 0x1, 0x6f, 0x5}, &(0x7f0000000280)={0xddfffffe, 0x1, 0x4, 0x1, 0x9d, 0x9, 0x3}, &(0x7f00000002c0)={0x10001, 0x2, 0x4, 0x9fd, 0x1, 0x80, 0x8}, &(0x7f0000000340)={r3, r4+10000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0x80]}, 0x8}) 20:42:12 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x40, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000380)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000007c0)={0x24, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f00000010c0)={0x44, &(0x7f0000000040)=ANY=[@ANYBLOB="206d18debdf0799b3d00000100000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000001c0)={0x44, &(0x7f0000000000)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:42:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:42:13 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r0, 0xbe38b6fac67ec133, &(0x7f0000000040)={&(0x7f0000000100)=""/94, 0x5e}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0x38}, @timestamp_addr={0x44, 0x4, 0x53}]}}}}}}, 0x0) 20:42:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000300)={{0x4, 0x5, 0x3, 0x2, 'syz1\x00', 0x6151}, 0x6, 0x20000000, 0xc79, 0x0, 0x9, 0x1, 'syz0\x00', &(0x7f0000000200)=['},}$$.!&\x00', 'syz1\x00', 'syz1\x00', '/dev/vsock\x00', '%&$&\\\x00', '\x00', 'syz0\x00', '/dev/vsock\x00\xdb\xa0\x19\xbe\x12', '&\\{!\x00'], 0x3f, [], [0x80, 0x389, 0x8, 0x7]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) [ 449.698057][ T8699] usb 2-1: new high-speed USB device number 5 using dummy_hcd 20:42:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:42:13 executing program 2: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x3, 0x0, [{0x9c0, 0x0, 0xff}, {0xa7b, 0x0, 0x800}, {0xa17}]}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10241, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80000, 0x0) splice(r0, &(0x7f0000000000)=0xfffffffffffffffc, r1, &(0x7f0000000080)=0x3f, 0x401, 0x9) syz_emit_ethernet(0x82, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffaa92aaaaaabb0800470000740000000000019078ac1e00c9fe1414aa0b009078030000004600000000000000001100007f000001ac0014bb070300890300443c00017f00002f00000000e000000100000000ac8b40be435df9467c1e00011d21a80d9841534077b5a217a700000000ac141400000000ff0300000000e4c6560513f5dfbdc7d0ee426a09f2935aa947a702cc5ce93c5a6458f6b8264c1c6e6011aa5e82e8aaa2686509c1a37cf5b67f302f169b118b46495c89557a76"], 0x0) [ 450.064829][ T8699] usb 2-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 450.074308][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.132786][ T8699] usb 2-1: config 0 descriptor?? 20:42:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 450.178526][ T8699] cp210x 2-1:0.0: cp210x converter detected 20:42:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000001, 0x9be}, 0x10001, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040), 0x1) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x40000) waitid(0x2, 0x0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x205}) [ 450.378304][ T9652] udc-core: couldn't find an available UDC or it's busy [ 450.385615][ T9652] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 20:42:14 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 450.634350][ T9675] IPVS: ftp: loaded support on port[0] = 21 [ 450.665261][ T8699] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 450.672558][ T8699] cp210x: probe of ttyUSB0 failed with error -71 [ 450.740994][ T8699] usb 2-1: USB disconnect, device number 5 [ 450.748859][ T8699] cp210x 2-1:0.0: device disconnected 20:42:14 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) gettid() r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000001, 0x9be}, 0x10001, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040), 0x1) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x40000) waitid(0x2, 0x0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x205}) [ 451.200649][ T9707] IPVS: ftp: loaded support on port[0] = 21 20:42:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 451.490988][ T9717] IPVS: ftp: loaded support on port[0] = 21 [ 451.573158][ T8700] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 452.124017][ T8700] usb 2-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 452.133351][ T8700] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.201011][ T8700] usb 2-1: config 0 descriptor?? [ 452.247668][ T8700] cp210x 2-1:0.0: cp210x converter detected 20:42:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000001, 0x9be}, 0x10001, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r1 = getpid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040), 0x1) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x40000) waitid(0x2, 0x0, 0x0, 0x2, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x205}) 20:42:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) [ 452.454230][ T8700] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 452.462632][ T8700] cp210x 2-1:0.0: querying part number failed [ 452.560715][ T8700] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 452.568331][ T8700] cp210x: probe of ttyUSB0 failed with error -71 [ 452.626281][ T8700] usb 2-1: USB disconnect, device number 6 [ 452.634214][ T8700] cp210x 2-1:0.0: device disconnected 20:42:16 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x115100, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x10010, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000040)={0x13}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000080)=0x60e6) getsockopt(r1, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 20:42:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) [ 452.928039][ T9776] IPVS: ftp: loaded support on port[0] = 21 20:42:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 20:42:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x5, 0xa000) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000000c06010200000000000000000100000a050001000700000005000100070000000500010007533d75fb00020073797a32000000000900020073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000045}, 0x200400c1) r3 = dup(r2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x48040, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) setsockopt$inet6_buf(r5, 0x29, 0x14, &(0x7f0000000380)="f7c8808a1b7d4648970723f5c0093ddd27adb1474b9ed49cb65590bb63b16e846faddcc2b7c84df3808cb56c50dcd702c4cb399448633df7e962f8c73d8267e3b8b1b03c8539aac12a9f799d3a20b31b587a009d53c61c55b506f28714e031fbd3af0d1773b435fa8c24fb7406f119ab1e32d09003dcabfedc6312ec2f2476fc32e60b798ca00aed40e8636138ff112484ba238d310efac9145b72f90fb43a116c4f0e6ca35ac3ee2f08c8bb272beb0a9f72f25c923a3d495e2c96819a23a035a3f2fdc435363e14dc1e622ef09ace251a14404ba3671929910c1d7e1d98205a1c53", 0xe2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80) 20:42:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x5, 0xa000) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000000c06010200000000000000000100000a050001000700000005000100070000000500010007533d75fb00020073797a32000000000900020073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000045}, 0x200400c1) r3 = dup(r2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x48040, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) setsockopt$inet6_buf(r5, 0x29, 0x14, &(0x7f0000000380)="f7c8808a1b7d4648970723f5c0093ddd27adb1474b9ed49cb65590bb63b16e846faddcc2b7c84df3808cb56c50dcd702c4cb399448633df7e962f8c73d8267e3b8b1b03c8539aac12a9f799d3a20b31b587a009d53c61c55b506f28714e031fbd3af0d1773b435fa8c24fb7406f119ab1e32d09003dcabfedc6312ec2f2476fc32e60b798ca00aed40e8636138ff112484ba238d310efac9145b72f90fb43a116c4f0e6ca35ac3ee2f08c8bb272beb0a9f72f25c923a3d495e2c96819a23a035a3f2fdc435363e14dc1e622ef09ace251a14404ba3671929910c1d7e1d98205a1c53", 0xe2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80) 20:42:18 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000a88500000a000100bb"], 0x2c}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x80, 0x0) sendmsg$AUDIT_GET_FEATURE(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x10, 0x70bd26, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x200400c0}, 0x4004000) 20:42:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 20:42:18 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x20102084dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:42:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth1_to_bond\x00', 0x6e}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x0, 0xffffff80, 0x178, 0x36000000, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde]}, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000009, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c5989ee00"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 20:42:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 20:42:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) [ 455.138396][ T9853] xt_hashlimit: overflow, try lower: 0/0 20:42:18 executing program 1: syz_emit_ethernet(0x3ac, &(0x7f0000000240)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x3, 0x6, "2134f6", 0x376, 0x0, 0x0, @private1, @remote, {[@srh={0x88, 0xa, 0x4, 0x5, 0x1f, 0x20, 0x3, [@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @srh={0x6c, 0xc, 0x4, 0x6, 0x40, 0x8, 0x3, [@remote, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @mcast2, @ipv4={[], [], @remote}]}, @hopopts={0x5c, 0x8, [], [@ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x8, {0x2, 0x0, 0x7, 0xfffa}}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}]}, @dstopts={0x84, 0x7, [], [@generic={0x1}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @hopopts={0x3a, 0x37, [], [@generic={0x8, 0xb1, "a87e7ea0a3ea57aa0bb621a105e1cbad0b2641ec5ddd5c217748eadc53ddedd8bea5ecb71947c3804473d593c50e0a340939d11843d6b513f1af80d46128d1d68914a0b7268b6802bf77ecd294a4669bf8501bddcf30ee47c84506badc43db6b92cced8272d7c429b5e1ac48cf9f1d2f8e3395be78f752ec8d2babdc2370f61511f1ba06f02e3d1b33831e81b6c9e7de97a39296053f43e54aec0177487962c83c7ce3e2a0f76965fb628ac7b5cb51310b"}, @generic={0x1}, @calipso={0x7, 0x40, {0x3, 0xe, 0x6, 0x9, [0x5, 0x2c, 0x0, 0xf13, 0xfffffffffffffffa, 0x8f75, 0x20000000000000]}}, @jumbo={0xc2, 0x4, 0x2}, @pad1, @generic={0x2, 0x85, "c45140b461f31d467abdb58f9990960b9546aa778d93a247427db149800446e467fedd871c9ae3ba2ec59b899e7b6fdcf7fb933a68f61479d00edb8ea15e7dfc10a204d68640ce4592ff1c5c0db8116d62fbe8eb9daddce53c11c5bc2c9232a7871579c338f91d4fb3abce7c035c56a9f61dcd6b412488143d83f11adb524c4b870a93e0e1"}, @calipso={0x7, 0x30, {0x1, 0xa, 0x7, 0x5, [0x6, 0x9, 0x6, 0xffffffffffffffff, 0x40]}}]}], "e33df96d46b06858664a4555231b014a0afa7d3fa94c76a0f77c3916c5dd9ff380b0bec8fdfaf869c73a7a63a9ae8dab792e77ac4b21430294f1a93b408db4adea8e9c54466402f0427d1e423fc7f16ce0b586b8aae9df2ea6adf7b6bdbeb8edab076a27fa57"}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0xb880) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x0, 0x1}}, 0x10) [ 455.179079][ T9856] xt_hashlimit: overflow, try lower: 0/0 20:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 20:42:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x1, @pix_mp={0x5, 0x8, 0x32344d59, 0x1, 0xc, [{0x800, 0x2}, {0x0, 0x5}, {0x2, 0x6}, {0x4, 0x80}, {0x9, 0x49}, {0x0, 0x8001}, {0x4, 0x5}, {0x3, 0x9}], 0xe3, 0x2, 0x7, 0x2}}) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) 20:42:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 20:42:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:19 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x480000, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000ca614346097ddc3a9fddf3166ece95bed50409d61174039ec4b2ec7a2e300384576d7c35b042fdacc3f560bdf1d126fd14bac4000000000000007a61259ad8945f0f8c3ad6080bb05f9e7329d9121dd83ee1acca6eecf021a5bb2aea462baf5297a412e3b4864af04bd9", @ANYRES32=0x0], &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e20, 0x0, @remote}}, 0x6, 0x3, 0x0, 0x0, 0x10, 0xffffffff, 0x1}, 0x9c) 20:42:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 20:42:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:20 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@rand_addr=' \x01\x00', @dev, @private2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 20:42:20 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') r3 = eventfd(0x4) preadv(r3, &(0x7f0000001180)=[{&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/50, 0x32}], 0x2, 0x800000, 0x0) request_key(&(0x7f0000001300)='id_legacy\x00', &(0x7f0000001340)={'syz', 0x3}, &(0x7f0000001380)='\x00', 0xfffffffffffffff9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000001440)) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_FLSBUF(r1, 0x1261, &(0x7f00000011c0)=0x5) r6 = getpgid(0x0) prlimit64(r6, 0x0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001200)) 20:42:20 executing program 0: r0 = socket(0x0, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000300)={0x10002, 0x2, 0x8002, 0x1000, &(0x7f0000001000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x0, 0xfff, 0x80, 0x334, 0x1, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\\7', @ANYRES16=0x0, @ANYBLOB="100025bd70000002"], 0x50}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffffffff8001, 0x200000000000, 0xff, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], 0x0, 0x208041}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:21 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000002c0)=0x3) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x1) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELSET={0x28, 0xb, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x4c, 0xb, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xbaec24139a8a22f}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2c}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}}], {0x14}}, 0xb0}, 0x1, 0x0, 0x0, 0x841}, 0x4008000) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qrtr-tun\x00', 0x422000) dup2(r2, r4) r5 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000000}]}]}, 0x58}}, 0x0) 20:42:21 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 458.059802][ T9945] syz-executor.1: vmalloc: allocation failure: 17179869208 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 458.074710][ T9945] CPU: 0 PID: 9945 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 458.083446][ T9945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.093560][ T9945] Call Trace: [ 458.097021][ T9945] dump_stack+0x21c/0x280 [ 458.101503][ T9945] warn_alloc+0x4cc/0x680 [ 458.106005][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.111305][ T9945] ? __vmalloc_node_range+0x1e4/0x1400 [ 458.116869][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.122792][ T9945] __vmalloc_node_range+0x10bf/0x1400 [ 458.128284][ T9945] vzalloc+0xe0/0xf0 [ 458.132327][ T9945] ? ip_set_alloc+0x129/0x160 [ 458.137093][ T9945] ? ip_set_alloc+0x129/0x160 [ 458.141883][ T9945] ip_set_alloc+0x129/0x160 [ 458.146520][ T9945] hash_ipport_create+0x741/0x1360 [ 458.151730][ T9945] ? hash_ipmark6_gc+0x840/0x840 [ 458.156749][ T9945] ip_set_create+0xc9d/0x1c00 [ 458.161569][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.167460][ T9945] ? ip_set_protocol+0x930/0x930 [ 458.172643][ T9945] nfnetlink_rcv_msg+0xc68/0xdc0 [ 458.177715][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.183002][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.188290][ T9945] ? kmsan_set_origin_checked+0x95/0xf0 [ 458.193939][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.199236][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.205176][ T9945] netlink_rcv_skb+0x6d7/0x7e0 [ 458.210039][ T9945] ? nfnetlink_bind+0x220/0x220 [ 458.215000][ T9945] nfnetlink_rcv+0x4fa/0x3f60 [ 458.219810][ T9945] ? __dev_queue_xmit+0x40b1/0x4470 [ 458.225270][ T9945] ? skb_clone+0x491/0x6b0 [ 458.229781][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.235074][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.240982][ T9945] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 458.247152][ T9945] ? netlink_deliver_tap+0xdaf/0xed0 [ 458.252558][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.257848][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.263746][ T9945] netlink_unicast+0x11c8/0x1490 [ 458.268790][ T9945] ? nfnetlink_net_exit_batch+0x280/0x280 [ 458.274618][ T9945] netlink_sendmsg+0x173a/0x1840 [ 458.279665][ T9945] ____sys_sendmsg+0xc82/0x1240 [ 458.284628][ T9945] ? netlink_getsockopt+0x1b20/0x1b20 [ 458.290084][ T9945] __sys_sendmsg+0x6d1/0x840 [ 458.294796][ T9945] ? kmsan_copy_to_user+0x81/0x90 [ 458.299917][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.305215][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.311115][ T9945] ? kmsan_get_metadata+0x116/0x180 [ 458.316408][ T9945] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.322307][ T9945] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 458.328557][ T9945] __se_sys_sendmsg+0x97/0xb0 [ 458.333332][ T9945] __x64_sys_sendmsg+0x4a/0x70 [ 458.338259][ T9945] do_syscall_64+0xad/0x160 [ 458.342896][ T9945] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 458.348855][ T9945] RIP: 0033:0x45d5f9 [ 458.352786][ T9945] Code: Bad RIP value. [ 458.356907][ T9945] RSP: 002b:00007f15b2fb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 458.365407][ T9945] RAX: ffffffffffffffda RBX: 0000000000029680 RCX: 000000000045d5f9 [ 458.373440][ T9945] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 458.381475][ T9945] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 458.389509][ T9945] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 458.397559][ T9945] R13: 000000000169fb6f R14: 00007f15b2fb29c0 R15: 000000000118cf4c [ 458.406171][ T9945] Mem-Info: [ 458.409511][ T9945] active_anon:155202 inactive_anon:4873 isolated_anon:0 [ 458.409511][ T9945] active_file:5933 inactive_file:30405 isolated_file:0 [ 458.409511][ T9945] unevictable:0 dirty:55 writeback:0 [ 458.409511][ T9945] slab_reclaimable:8569 slab_unreclaimable:14365 [ 458.409511][ T9945] mapped:34238 shmem:5051 pagetables:1066 bounce:0 [ 458.409511][ T9945] free:247686 free_pcp:470 free_cma:0 [ 458.446780][ T9945] Node 0 active_anon:620844kB inactive_anon:19492kB active_file:23588kB inactive_file:121628kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:136956kB dirty:216kB writeback:0kB shmem:20204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 440320kB writeback_tmp:0kB all_unreclaimable? no [ 458.475266][ T9945] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 458.500821][ T9945] Node 0 DMA free:4096kB min:172kB low:212kB high:252kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 458.530028][ T9945] lowmem_reserve[]: 0 896 1124 1124 1124 [ 458.535870][ T9945] Node 0 DMA32 free:65940kB min:38892kB low:48612kB high:58332kB reserved_highatomic:0KB active_anon:604540kB inactive_anon:60kB active_file:1424kB inactive_file:100408kB unevictable:0kB writepending:196kB present:3129332kB managed:921776kB mlocked:0kB kernel_stack:832kB pagetables:2188kB bounce:0kB free_pcp:1612kB local_pcp:604kB free_cma:0kB [ 458.568444][ T9945] lowmem_reserve[]: 0 0 228 228 228 [ 458.573898][ T9945] Node 0 Normal free:12360kB min:9896kB low:12368kB high:14840kB reserved_highatomic:0KB active_anon:18432kB inactive_anon:19432kB active_file:22164kB inactive_file:21220kB unevictable:0kB writepending:20kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3408kB pagetables:2116kB bounce:0kB free_pcp:384kB local_pcp:220kB free_cma:0kB [ 458.606430][ T9945] lowmem_reserve[]: 0 0 0 0 0 [ 458.611206][ T9945] Node 1 Normal free:906032kB min:41144kB low:51428kB high:61712kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:970752kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 458.642018][ T9945] lowmem_reserve[]: 0 0 0 0 0 [ 458.646946][ T9945] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 458.659532][ T9945] Node 0 DMA32: 1*4kB (U) 6*8kB (UM) 13*16kB (UME) 5*32kB (UME) 2*64kB (UM) 1*128kB (U) 1*256kB (U) 3*512kB (UME) 2*1024kB (UM) 3*2048kB (UME) 14*4096kB (M) = 68004kB [ 458.676721][ T9945] Node 0 Normal: 10*4kB (E) 62*8kB (UE) 39*16kB (UE) 10*32kB (UE) 4*64kB (UE) 15*128kB (U) 14*256kB (U) 4*512kB (U) 3*1024kB (UE) 0*2048kB 0*4096kB = 12360kB [ 458.693105][ T9945] Node 1 Normal: 8*4kB (UME) 6*8kB (UME) 6*16kB (UME) 6*32kB (UME) 5*64kB (UME) 5*128kB (UME) 0*256kB 1*512kB (M) 1*1024kB (M) 3*2048kB (UME) 219*4096kB (M) = 906032kB [ 458.710327][ T9945] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 458.720092][ T9945] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 458.729584][ T9945] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 458.739393][ T9945] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 458.748854][ T9945] 41087 total pagecache pages [ 458.753710][ T9945] 0 pages in swap cache 20:42:22 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 458.757923][ T9945] Swap cache stats: add 0, delete 0, find 0/0 [ 458.764185][ T9945] Free swap = 0kB [ 458.767949][ T9945] Total swap = 0kB [ 458.771713][ T9945] 1965979 pages RAM [ 458.775714][ T9945] 0 pages HighMem/MovableOnly [ 458.780435][ T9945] 1433455 pages reserved [ 458.784853][ T9945] 0 pages cma reserved 20:42:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:22 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:23 executing program 3: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0xc0}, 0x40040081) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000001c0)={0x100000, &(0x7f0000000180), 0x2, 0xffffffffffffffff, 0x8}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x900, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000240)={0x1ff, 0x3, 0x1, "1da2ef1eca6854f32e189c458b54a0001e7fd8d2e3602e8385fe3ec628104da3", 0x3831354f}) r2 = syz_io_uring_complete(0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x304, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x41) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f0000000380)) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$sock(r3, &(0x7f00000007c0)={&(0x7f00000003c0)=@llc={0x1a, 0x300, 0x8, 0x80, 0xc6, 0x0, @multicast}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="8873e23059e08b590d102fdf26c4d1a9318b3a5eb627b3bcfe5e04f7f07b25e4bc018d107c5331eff1514d13c5a814f4d5581259cb93e1d6aaacaf3c82b253346ef862fe7b7b0d889cc5473412214a1ba30c07a51b14f5545bcaa9065b70efa228809de72ddfb5007473ad59ffee5f6557128f9a984f632bf22631c69b263e910b837c51b4a7a0807085fea6", 0x8c}, {&(0x7f0000000500)}, {&(0x7f0000000540)="5f9ee69f5c5a9cbc0814cbc81f190ea25fa8b9d914e3b572829ccf54c6bf94c59c03773213fef4197672ee00cc39488e1f0e4abb7dd39ca282fd98d6d015ae2e081fe330b00277c08fb92ebd1b326860eb1c95299b9ac703fb8007b9adada4f395112c3e70e5da545862f2b8833d199b578b889eea86b4ac8f3e6f303dbfc90710a850fe3f6ed3489fb41fa6e5979bb4bf38d7dec61a27f0223674bf20cde5777757ec9a73b1309001c3efc805b1577a7dbd1234d7", 0xb5}, {&(0x7f0000000600)="c54a9a4572ba963c6a35a101bed1df6441d68f4210327bdea5605b0bea8a51bbb03d1028e2636edb99e542bc5a344dc3a7b547f8362101dc3f71e6c842b6f337fbbfd8d35773bab10d39cfc1251702590b5ba8811e1a1f8aee454e68cbc1a4ca0ee2571e86ce487129c254965a70015861a16637a9baeead62e28ecbd3141c74f148554e2f4fbe47cce5365a08202259b202", 0x92}, {&(0x7f00000006c0)="01efecd95053ef788312479d510e12f9e147031f43df6a9f594c5cf30183a64cac9b9e419876ccc167e6b25902ea78", 0x2f}], 0x5, &(0x7f0000000780)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x30}, 0x10) ioctl$CHAR_RAW_PBSZGET(r2, 0x127b, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000840)={0x0, 0x3}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000008c0)={r4, 0x2}, &(0x7f0000000900)=0x8) symlinkat(&(0x7f0000000940)='./file0\x00', r1, &(0x7f0000000980)='./file0\x00') r5 = syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000b40)=0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000c40)={'ip_vti0\x00', &(0x7f0000000b80)={'syztnl2\x00', 0x0, 0x20, 0x700, 0x1, 0xf0ee, {{0x1a, 0x4, 0x1, 0x19, 0x68, 0x64, 0x0, 0x6, 0x2f, 0x0, @multicast2, @loopback, {[@ra={0x94, 0x4}, @lsrr={0x83, 0xb, 0x5, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @end, @timestamp_addr={0x44, 0x44, 0x68, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x6}, {@private=0xa010100, 0x4}, {@dev={0xac, 0x14, 0x14, 0x30}, 0xff}, {@empty, 0x6}, {@empty, 0x9}, {@multicast2, 0x8}, {@local, 0x100}, {@remote, 0x8}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000d00)={'ip6_vti0\x00', &(0x7f0000000c80)={'sit0\x00', 0x0, 0x29, 0x2, 0x3f, 0x1, 0x73, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000, 0x8, 0x101, 0x458}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000dc0)={'ip6_vti0\x00', &(0x7f0000000d40)={'ip6tnl0\x00', 0x0, 0x4, 0x6, 0x84, 0xffffd3cb, 0x6, @private0={0xfc, 0x0, [], 0x1}, @private0, 0x78a1, 0x7800, 0x8}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001080)={0x418, r5, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd464}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x9, 0x3, 0x9, 0xf}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x30}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x34c01af2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x418}, 0x1, 0x0, 0x0, 0x40800}, 0x4) 20:42:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:24 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x800003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7b) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000400000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000300)={0x0, "5548e069b4c605312f00fe11a2223f74"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000001300)={{r3}, 0x0, 0x8, @unused=[0x6c3c, 0x9e1, 0x1, 0x8], @devid=r4}) 20:42:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 461.470966][ T9997] PKCS7: Unknown OID: [5] 0.0.0 [ 461.476106][ T9997] PKCS7: Only support pkcs7_signedData type 20:42:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x8000000803, 0x0) write(r3, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r7, 0x2eac, 0x395, 0x4, 0x7ff, 0x7}, 0x14) 20:42:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 461.978342][T10009] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 20:42:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x547c40, 0x60) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000600)=0x6, 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea", 0x69, 0x11, 0x0, 0x0) [ 463.266627][T10032] IPVS: ftp: loaded support on port[0] = 21 [ 463.931878][T10032] chnl_net:caif_netlink_parms(): no params data found [ 464.286455][T10032] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.294590][T10032] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.304017][T10032] device bridge_slave_0 entered promiscuous mode [ 464.442136][T10032] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.449663][T10032] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.459480][T10032] device bridge_slave_1 entered promiscuous mode [ 464.627375][T10032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 464.663792][T10032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 464.770766][T10032] team0: Port device team_slave_0 added [ 464.827732][T10032] team0: Port device team_slave_1 added [ 464.970045][T10032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 464.977310][T10032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.003580][T10032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 465.109624][T10032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 465.116798][T10032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.143061][T10032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 465.157397][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 465.360386][T10032] device hsr_slave_0 entered promiscuous mode [ 465.394905][T10032] device hsr_slave_1 entered promiscuous mode [ 465.425608][T10032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 465.433342][T10032] Cannot create hsr debugfs directory [ 466.025983][T10032] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 466.075885][T10032] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 466.124857][T10032] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 466.150829][T10032] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 466.774209][T10032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.815370][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.824263][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 466.852557][T10032] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.883943][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 466.894378][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 466.903640][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.910832][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.933203][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 466.949763][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 466.960440][ T8700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 466.969787][ T8700] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.977092][ T8700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.007800][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.033735][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.059484][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.070220][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.114547][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.124372][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.134356][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.144601][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.153904][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.188484][T10032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.201468][T10032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.213803][ T8700] Bluetooth: hci3: command 0x041b tx timeout [ 467.232453][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.241859][ T4845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.290012][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.297788][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.336222][T10032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.400297][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.410529][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 467.481647][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 467.491259][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.517313][T10032] device veth0_vlan entered promiscuous mode [ 467.526438][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.536680][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 467.600982][T10032] device veth1_vlan entered promiscuous mode [ 467.696964][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 467.706374][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 467.715691][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 467.725417][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 467.747842][T10032] device veth0_macvtap entered promiscuous mode [ 467.791072][T10032] device veth1_macvtap entered promiscuous mode [ 467.826235][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 467.835721][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 467.882712][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.893947][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.903970][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.914485][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.924420][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 467.934933][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.948881][T10032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 467.958900][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 467.968930][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 467.997351][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.009400][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.019460][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.030105][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.040136][T10032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.050744][T10032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.064745][T10032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.073953][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.084013][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:42:32 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000308010100000000000000000000000005000300ffffffff0c0004800800014d00000000060002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x6c, 0x3, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8090}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x41}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x404}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1480}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4041) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:42:32 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 20:42:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.294177][ T9536] Bluetooth: hci3: command 0x040f tx timeout 20:42:33 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 20:42:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:33 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8b, 0x0, 0x0, &(0x7f0000000000), 0x5000000) 20:42:33 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 20:42:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:34 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:34 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 471.380578][ T9536] Bluetooth: hci3: command 0x0419 tx timeout 20:42:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r3, &(0x7f0000db0000/0x1000)=nil, 0x5000) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000540)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000580)={{0x3, r4, 0x0, r5, 0xffffffffffffffff, 0x14, 0xf8}, 0x3, 0x6, 0x400, 0x6, 0x0, 0x0, 0x3f}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0xa0, r7, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x241}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x24040800) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x38}}, 0x0) 20:42:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x26, 0x3, 0xfffffffe) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="8800000024000b0f000000004000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c000010000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000003000"/112], 0x88}}, 0x0) 20:42:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:36 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) inotify_init() read(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x1000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xfe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0xfffffffffffffffd, 0x8028) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1, 0x6, 0x81], 0x3, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:42:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0xc, 0x0}, 0x20000851) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:42:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r11, @ANYBLOB="20000100", @ANYRES32=r11, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x1a4}}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000740)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index=0x2, 0x7, &(0x7f0000000680)=[{&(0x7f0000000000)="beeec00b34f58379c6a6fdd1dfbe0202b481b5dfba7243fe897c2476e482651c16c147d2ec496e493849b00cb66c2895525c2f3cd57cf400d24f432987806e8b172425ea40ab7a518a5219d0", 0x4c}, {&(0x7f0000000080)="05b7807eb66d2caf174604f88970056fad877f80ba5180c8a1d70215275ca31b00b0dfba2c9ec0252abf37a09ccbe695e3a871c16a60a68ca726ff3623e44eaa2db2b438d017c88f43a10550", 0x4c}, {&(0x7f0000000100)="4d89562cec33b4a15070a61cb73043a005b1850256d80f82ff7685ef6381c6e28eee2640d2a164686c9873570f15e99b3c1da4a5ef6c7478d69b6818aaf19a575a440a87868b1dea66", 0x49}, {&(0x7f0000000200)="8eb6b51389e967837898e3ab6a15ae8fe7b151103c379b09a83995dab437d5a976d580f86b8d1a8efc2d7bf4a5329afc06b8409a1095ef894700e172e9397975bc083355001a06454c2e057cb353df6ff8", 0x51}, {&(0x7f0000000180)="d7b0b129ff16bf04fd6e8e4c4b584e", 0xf}, {&(0x7f0000000280)="be80b9ad3d233607e75cb50abf7ae662660efda893249b407f50fd6e60dd224151e3501a3c85a91ff8080fcedf72321908f2ce94c3f1f78150a392568f60ea5873add9322ff2f73acaee71195453457efaf4015e0f9ceb864ad5e1e5a58670743eac1e508a691fcc44a3d9ec6e85", 0x6e}, {&(0x7f0000000340)="58daa1125061e1fe5c906be50f376ec7be1c8c0b2b27ee2971a9d61fc9a5add11a66e62b98cd4238134fa488fe09744a79d6dfcc98b71a8dad9863c519cfa7fa717c233ef3dc6a40304cdb0e2c72f318124514ff129b7fe431a68aa68996c000c7abfe7d5447de20932a93d2310d24138437aaf438c8529388a6d3837ee1dbad7618e54c7fc5fb97d6fdbe2c75ef470fa1d5e8f688130deadd6d1559e50eed5d7f8beea3c09cfdaee52d95c8c27d9a", 0xaf}, {&(0x7f0000000400)="b81ad72325bda4c7e1f1c6fa380298b53c64aacfe168a914c63a08078475372fa310b7f2cad094cc19d6feec017c999719deaa43828ce3be28e1a058fdff78ab6f8bbeb3318b435f51eb1534f8f3bf6670d0530af7ce5acb368f8986c8cb69857962377b21199ef85c527bf2dfdf89297d3298d24dee60948d24caf658610aea7eafbbdc6f48892e89eed6885fa136ac8a801d085e3744dddb03caca55aa504a8ca63e6a615aa4b113be9c1b9834ebb4aa7d6bab0fd6f4468f25e2a63a66f0341f7654f0b0f6cb85c4ea2d7517ab9a1054955b0deba4213f5be60c67495f260ffc90b694738b7f884fcf68ac8a51", 0xee}, {&(0x7f0000000500)="c3abc0e8b760b2ee0ec572287c59ad07e248f337fab49e6e2fd8586c242b1ccf2b03119d9a7aacfb37f1e0007e4fc6bab917fdaf50604df6d512b8b9ae744eeea80e2680161cec1adb066daa823546d53d15b12bdf42ed7ea3c803bf0cfd203f9426fe338188b2bf2f0d", 0x6a}, {&(0x7f0000000580)="44daa2f67a7203ffde28aaa8c1a28ebb99fe486a59b9cbc4abf588bc3cd3668cb8bc586f2ad39d3b5f79e8e06a49f04c6368f91a9a422744296fd4105e4bc70bc08736f4a0e94c0210304b611bb679ad84f25cdd072069bdeb0f9722f50be3575077c0d5a45ad4807fca6658cb8f7855ccd660b8449628c4456f0dc2f4a2c0918179dced4c759a983c850474b5b462badc4a4eef6d21d5a4d75b967b425cc59d97cdda7d5f2aa51a5dea5977a58673f027582a5b2a2614cb244770a03cfc6bf15cd61008f356a425404d2f7a19cd8d77963513397f1395854e1f79", 0xdb}], 0xa, 0x19, 0x1, {0x2, r12}}, 0xc69) 20:42:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:42:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:42:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) 20:42:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r11, @ANYBLOB="20000100", @ANYRES32=r11, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x1a4}}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000740)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index=0x2, 0x7, &(0x7f0000000680)=[{&(0x7f0000000000)="beeec00b34f58379c6a6fdd1dfbe0202b481b5dfba7243fe897c2476e482651c16c147d2ec496e493849b00cb66c2895525c2f3cd57cf400d24f432987806e8b172425ea40ab7a518a5219d0", 0x4c}, {&(0x7f0000000080)="05b7807eb66d2caf174604f88970056fad877f80ba5180c8a1d70215275ca31b00b0dfba2c9ec0252abf37a09ccbe695e3a871c16a60a68ca726ff3623e44eaa2db2b438d017c88f43a10550", 0x4c}, {&(0x7f0000000100)="4d89562cec33b4a15070a61cb73043a005b1850256d80f82ff7685ef6381c6e28eee2640d2a164686c9873570f15e99b3c1da4a5ef6c7478d69b6818aaf19a575a440a87868b1dea66", 0x49}, {&(0x7f0000000200)="8eb6b51389e967837898e3ab6a15ae8fe7b151103c379b09a83995dab437d5a976d580f86b8d1a8efc2d7bf4a5329afc06b8409a1095ef894700e172e9397975bc083355001a06454c2e057cb353df6ff8", 0x51}, {&(0x7f0000000180)="d7b0b129ff16bf04fd6e8e4c4b584e", 0xf}, {&(0x7f0000000280)="be80b9ad3d233607e75cb50abf7ae662660efda893249b407f50fd6e60dd224151e3501a3c85a91ff8080fcedf72321908f2ce94c3f1f78150a392568f60ea5873add9322ff2f73acaee71195453457efaf4015e0f9ceb864ad5e1e5a58670743eac1e508a691fcc44a3d9ec6e85", 0x6e}, {&(0x7f0000000340)="58daa1125061e1fe5c906be50f376ec7be1c8c0b2b27ee2971a9d61fc9a5add11a66e62b98cd4238134fa488fe09744a79d6dfcc98b71a8dad9863c519cfa7fa717c233ef3dc6a40304cdb0e2c72f318124514ff129b7fe431a68aa68996c000c7abfe7d5447de20932a93d2310d24138437aaf438c8529388a6d3837ee1dbad7618e54c7fc5fb97d6fdbe2c75ef470fa1d5e8f688130deadd6d1559e50eed5d7f8beea3c09cfdaee52d95c8c27d9a", 0xaf}, {&(0x7f0000000400)="b81ad72325bda4c7e1f1c6fa380298b53c64aacfe168a914c63a08078475372fa310b7f2cad094cc19d6feec017c999719deaa43828ce3be28e1a058fdff78ab6f8bbeb3318b435f51eb1534f8f3bf6670d0530af7ce5acb368f8986c8cb69857962377b21199ef85c527bf2dfdf89297d3298d24dee60948d24caf658610aea7eafbbdc6f48892e89eed6885fa136ac8a801d085e3744dddb03caca55aa504a8ca63e6a615aa4b113be9c1b9834ebb4aa7d6bab0fd6f4468f25e2a63a66f0341f7654f0b0f6cb85c4ea2d7517ab9a1054955b0deba4213f5be60c67495f260ffc90b694738b7f884fcf68ac8a51", 0xee}, {&(0x7f0000000500)="c3abc0e8b760b2ee0ec572287c59ad07e248f337fab49e6e2fd8586c242b1ccf2b03119d9a7aacfb37f1e0007e4fc6bab917fdaf50604df6d512b8b9ae744eeea80e2680161cec1adb066daa823546d53d15b12bdf42ed7ea3c803bf0cfd203f9426fe338188b2bf2f0d", 0x6a}, {&(0x7f0000000580)="44daa2f67a7203ffde28aaa8c1a28ebb99fe486a59b9cbc4abf588bc3cd3668cb8bc586f2ad39d3b5f79e8e06a49f04c6368f91a9a422744296fd4105e4bc70bc08736f4a0e94c0210304b611bb679ad84f25cdd072069bdeb0f9722f50be3575077c0d5a45ad4807fca6658cb8f7855ccd660b8449628c4456f0dc2f4a2c0918179dced4c759a983c850474b5b462badc4a4eef6d21d5a4d75b967b425cc59d97cdda7d5f2aa51a5dea5977a58673f027582a5b2a2614cb244770a03cfc6bf15cd61008f356a425404d2f7a19cd8d77963513397f1395854e1f79", 0xdb}], 0xa, 0x19, 0x1, {0x2, r12}}, 0xc69) 20:42:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) 20:42:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:42:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) 20:42:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:42:39 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 20:42:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0xfff, 0x100) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @broadcast}, 0x105, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='veth1\x00', 0x8, 0x200, 0x9}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x280, 0x100, 0x0, 0x148, 0x100, 0x0, 0x1e8, 0x2a8, 0x2a8, 0x1e8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c8a0d00", @ANYRES16=r6, @ANYBLOB="000225bd7000ffdbdf250700000006000b00080000000800080064010100080007007f000001"], 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_PROTOCOLS(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r6, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'veth1\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x6}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x28157e60ebc7a144}, 0x4) [ 476.026319][T10397] SET target dimension over the limit! 20:42:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r11, @ANYBLOB="20000100", @ANYRES32=r11, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x1a4}}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000740)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index=0x2, 0x7, &(0x7f0000000680)=[{&(0x7f0000000000)="beeec00b34f58379c6a6fdd1dfbe0202b481b5dfba7243fe897c2476e482651c16c147d2ec496e493849b00cb66c2895525c2f3cd57cf400d24f432987806e8b172425ea40ab7a518a5219d0", 0x4c}, {&(0x7f0000000080)="05b7807eb66d2caf174604f88970056fad877f80ba5180c8a1d70215275ca31b00b0dfba2c9ec0252abf37a09ccbe695e3a871c16a60a68ca726ff3623e44eaa2db2b438d017c88f43a10550", 0x4c}, {&(0x7f0000000100)="4d89562cec33b4a15070a61cb73043a005b1850256d80f82ff7685ef6381c6e28eee2640d2a164686c9873570f15e99b3c1da4a5ef6c7478d69b6818aaf19a575a440a87868b1dea66", 0x49}, {&(0x7f0000000200)="8eb6b51389e967837898e3ab6a15ae8fe7b151103c379b09a83995dab437d5a976d580f86b8d1a8efc2d7bf4a5329afc06b8409a1095ef894700e172e9397975bc083355001a06454c2e057cb353df6ff8", 0x51}, {&(0x7f0000000180)="d7b0b129ff16bf04fd6e8e4c4b584e", 0xf}, {&(0x7f0000000280)="be80b9ad3d233607e75cb50abf7ae662660efda893249b407f50fd6e60dd224151e3501a3c85a91ff8080fcedf72321908f2ce94c3f1f78150a392568f60ea5873add9322ff2f73acaee71195453457efaf4015e0f9ceb864ad5e1e5a58670743eac1e508a691fcc44a3d9ec6e85", 0x6e}, {&(0x7f0000000340)="58daa1125061e1fe5c906be50f376ec7be1c8c0b2b27ee2971a9d61fc9a5add11a66e62b98cd4238134fa488fe09744a79d6dfcc98b71a8dad9863c519cfa7fa717c233ef3dc6a40304cdb0e2c72f318124514ff129b7fe431a68aa68996c000c7abfe7d5447de20932a93d2310d24138437aaf438c8529388a6d3837ee1dbad7618e54c7fc5fb97d6fdbe2c75ef470fa1d5e8f688130deadd6d1559e50eed5d7f8beea3c09cfdaee52d95c8c27d9a", 0xaf}, {&(0x7f0000000400)="b81ad72325bda4c7e1f1c6fa380298b53c64aacfe168a914c63a08078475372fa310b7f2cad094cc19d6feec017c999719deaa43828ce3be28e1a058fdff78ab6f8bbeb3318b435f51eb1534f8f3bf6670d0530af7ce5acb368f8986c8cb69857962377b21199ef85c527bf2dfdf89297d3298d24dee60948d24caf658610aea7eafbbdc6f48892e89eed6885fa136ac8a801d085e3744dddb03caca55aa504a8ca63e6a615aa4b113be9c1b9834ebb4aa7d6bab0fd6f4468f25e2a63a66f0341f7654f0b0f6cb85c4ea2d7517ab9a1054955b0deba4213f5be60c67495f260ffc90b694738b7f884fcf68ac8a51", 0xee}, {&(0x7f0000000500)="c3abc0e8b760b2ee0ec572287c59ad07e248f337fab49e6e2fd8586c242b1ccf2b03119d9a7aacfb37f1e0007e4fc6bab917fdaf50604df6d512b8b9ae744eeea80e2680161cec1adb066daa823546d53d15b12bdf42ed7ea3c803bf0cfd203f9426fe338188b2bf2f0d", 0x6a}, {&(0x7f0000000580)="44daa2f67a7203ffde28aaa8c1a28ebb99fe486a59b9cbc4abf588bc3cd3668cb8bc586f2ad39d3b5f79e8e06a49f04c6368f91a9a422744296fd4105e4bc70bc08736f4a0e94c0210304b611bb679ad84f25cdd072069bdeb0f9722f50be3575077c0d5a45ad4807fca6658cb8f7855ccd660b8449628c4456f0dc2f4a2c0918179dced4c759a983c850474b5b462badc4a4eef6d21d5a4d75b967b425cc59d97cdda7d5f2aa51a5dea5977a58673f027582a5b2a2614cb244770a03cfc6bf15cd61008f356a425404d2f7a19cd8d77963513397f1395854e1f79", 0xdb}], 0xa, 0x19, 0x1, {0x2, r12}}, 0xc69) 20:42:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:42:39 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 20:42:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r0, r1) 20:42:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:40 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 20:42:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000007a00)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000003c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {0x3}, @ext={0x51, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224817ba4ecb40aa071d905814c9076185a63c9a4b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 20:42:41 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:41 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r11, @ANYBLOB="20000100", @ANYRES32=r11, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x1a4}}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000740)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd_index=0x2, 0x7, &(0x7f0000000680)=[{&(0x7f0000000000)="beeec00b34f58379c6a6fdd1dfbe0202b481b5dfba7243fe897c2476e482651c16c147d2ec496e493849b00cb66c2895525c2f3cd57cf400d24f432987806e8b172425ea40ab7a518a5219d0", 0x4c}, {&(0x7f0000000080)="05b7807eb66d2caf174604f88970056fad877f80ba5180c8a1d70215275ca31b00b0dfba2c9ec0252abf37a09ccbe695e3a871c16a60a68ca726ff3623e44eaa2db2b438d017c88f43a10550", 0x4c}, {&(0x7f0000000100)="4d89562cec33b4a15070a61cb73043a005b1850256d80f82ff7685ef6381c6e28eee2640d2a164686c9873570f15e99b3c1da4a5ef6c7478d69b6818aaf19a575a440a87868b1dea66", 0x49}, {&(0x7f0000000200)="8eb6b51389e967837898e3ab6a15ae8fe7b151103c379b09a83995dab437d5a976d580f86b8d1a8efc2d7bf4a5329afc06b8409a1095ef894700e172e9397975bc083355001a06454c2e057cb353df6ff8", 0x51}, {&(0x7f0000000180)="d7b0b129ff16bf04fd6e8e4c4b584e", 0xf}, {&(0x7f0000000280)="be80b9ad3d233607e75cb50abf7ae662660efda893249b407f50fd6e60dd224151e3501a3c85a91ff8080fcedf72321908f2ce94c3f1f78150a392568f60ea5873add9322ff2f73acaee71195453457efaf4015e0f9ceb864ad5e1e5a58670743eac1e508a691fcc44a3d9ec6e85", 0x6e}, {&(0x7f0000000340)="58daa1125061e1fe5c906be50f376ec7be1c8c0b2b27ee2971a9d61fc9a5add11a66e62b98cd4238134fa488fe09744a79d6dfcc98b71a8dad9863c519cfa7fa717c233ef3dc6a40304cdb0e2c72f318124514ff129b7fe431a68aa68996c000c7abfe7d5447de20932a93d2310d24138437aaf438c8529388a6d3837ee1dbad7618e54c7fc5fb97d6fdbe2c75ef470fa1d5e8f688130deadd6d1559e50eed5d7f8beea3c09cfdaee52d95c8c27d9a", 0xaf}, {&(0x7f0000000400)="b81ad72325bda4c7e1f1c6fa380298b53c64aacfe168a914c63a08078475372fa310b7f2cad094cc19d6feec017c999719deaa43828ce3be28e1a058fdff78ab6f8bbeb3318b435f51eb1534f8f3bf6670d0530af7ce5acb368f8986c8cb69857962377b21199ef85c527bf2dfdf89297d3298d24dee60948d24caf658610aea7eafbbdc6f48892e89eed6885fa136ac8a801d085e3744dddb03caca55aa504a8ca63e6a615aa4b113be9c1b9834ebb4aa7d6bab0fd6f4468f25e2a63a66f0341f7654f0b0f6cb85c4ea2d7517ab9a1054955b0deba4213f5be60c67495f260ffc90b694738b7f884fcf68ac8a51", 0xee}, {&(0x7f0000000500)="c3abc0e8b760b2ee0ec572287c59ad07e248f337fab49e6e2fd8586c242b1ccf2b03119d9a7aacfb37f1e0007e4fc6bab917fdaf50604df6d512b8b9ae744eeea80e2680161cec1adb066daa823546d53d15b12bdf42ed7ea3c803bf0cfd203f9426fe338188b2bf2f0d", 0x6a}, {&(0x7f0000000580)="44daa2f67a7203ffde28aaa8c1a28ebb99fe486a59b9cbc4abf588bc3cd3668cb8bc586f2ad39d3b5f79e8e06a49f04c6368f91a9a422744296fd4105e4bc70bc08736f4a0e94c0210304b611bb679ad84f25cdd072069bdeb0f9722f50be3575077c0d5a45ad4807fca6658cb8f7855ccd660b8449628c4456f0dc2f4a2c0918179dced4c759a983c850474b5b462badc4a4eef6d21d5a4d75b967b425cc59d97cdda7d5f2aa51a5dea5977a58673f027582a5b2a2614cb244770a03cfc6bf15cd61008f356a425404d2f7a19cd8d77963513397f1395854e1f79", 0xdb}], 0xa, 0x19, 0x1, {0x2, r12}}, 0xc69) 20:42:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 20:42:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 20:42:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:42 executing program 0 (fault-call:5 fault-nth:0): r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 478.669677][T10440] FAULT_INJECTION: forcing a failure. [ 478.669677][T10440] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 478.683056][T10440] CPU: 1 PID: 10440 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 478.691805][T10440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 478.701917][T10440] Call Trace: [ 478.705306][T10440] dump_stack+0x21c/0x280 [ 478.709771][T10440] should_fail+0x8b7/0x9e0 [ 478.714267][T10440] should_fail_usercopy+0x39/0x40 [ 478.719383][T10440] _copy_to_user+0x64/0x2b0 [ 478.723950][T10440] ? snprintf+0x23e/0x290 [ 478.728344][T10440] ? kmsan_get_metadata+0x116/0x180 [ 478.733607][T10440] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 478.739523][T10440] simple_read_from_buffer+0x310/0x4c0 [ 478.745093][T10440] proc_fail_nth_read+0x320/0x3f0 [ 478.750205][T10440] ? proc_fault_inject_write+0x5d0/0x5d0 [ 478.755913][T10440] vfs_read+0x577/0x14d0 [ 478.760222][T10440] ? kmsan_set_origin_checked+0x95/0xf0 [ 478.765840][T10440] ? __msan_poison_alloca+0xf0/0x120 [ 478.771188][T10440] ? mutex_lock+0x38/0x80 [ 478.775580][T10440] ? kmsan_get_metadata+0x116/0x180 [ 478.780931][T10440] ksys_read+0x275/0x500 [ 478.785236][T10440] __se_sys_read+0x92/0xb0 [ 478.789713][T10440] __x64_sys_read+0x4a/0x70 [ 478.794280][T10440] do_syscall_64+0xad/0x160 [ 478.798859][T10440] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 478.804793][T10440] RIP: 0033:0x416ee1 [ 478.808702][T10440] Code: Bad RIP value. [ 478.812804][T10440] RSP: 002b:00007faaff80dc80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 478.821271][T10440] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000416ee1 [ 478.829285][T10440] RDX: 000000000000000f RSI: 00007faaff80dcb0 RDI: 0000000000000007 [ 478.837300][T10440] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 478.845312][T10440] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 478.853331][T10440] R13: 000000000169fb6f R14: 00007faaff80e9c0 R15: 000000000118cf4c 20:42:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r10, @ANYBLOB="20000100", @ANYRES32=r10, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x1a4}}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 20:42:43 executing program 3: unshare(0x400) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'veth0_to_bond\x00', 0x3}) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x3b66, 0xfffffffffffffffe) 20:42:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r10, @ANYBLOB="20000100", @ANYRES32=r10, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x1a4}}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) 20:42:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='rose0\x00') r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:44 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:42:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) dup2(r0, r1) 20:42:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 481.064663][ C1] sd 0:0:1:0: [sg0] tag#6410 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.075377][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB: Test Unit Ready [ 481.082192][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.092119][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.101976][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.111901][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.121836][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.131627][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.141467][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.151302][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.161147][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.170987][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.180896][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.190758][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.200588][ C1] sd 0:0:1:0: [sg0] tag#6410 CDB[c0]: 00 00 00 00 00 00 00 00 20:42:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r8, @ANYBLOB="20000100", @ANYRES32=r8, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1a4, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x4}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1a4}}, 0x10) 20:42:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf0, 0x841) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000080)=r5) 20:42:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000040)=[r4, r5], 0x2) dup2(r0, r1) 20:42:45 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:42:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 482.388413][ C0] sd 0:0:1:0: [sg0] tag#6411 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.399120][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB: Test Unit Ready [ 482.405939][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.415897][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.425780][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.435684][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.445520][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.455346][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.465206][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.475058][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:42:46 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) [ 482.484894][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.494876][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.504732][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.514596][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.524510][ C0] sd 0:0:1:0: [sg0] tag#6411 CDB[c0]: 00 00 00 00 00 00 00 00 20:42:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0x0, 0xfd}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x800000, 0x6) r3 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x0, 0x40) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$isdn_base(r4, &(0x7f00000002c0)={0x22, 0x4b, 0x8, 0x9b, 0x5}, 0x6) dup2(0xffffffffffffffff, r3) close(0xffffffffffffffff) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e24, 0xff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x80}}, 0x7f, 0x6, 0x9, 0x1, 0x3ff}, &(0x7f0000000280)=0x98) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) 20:42:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r4, 0x5c, 0x2e, 0x2}) dup2(r0, r1) 20:42:47 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:42:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) [ 483.674433][ C1] sd 0:0:1:0: [sg0] tag#6412 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.685114][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB: Test Unit Ready [ 483.691902][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.701808][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.711570][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.721446][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.731272][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.741102][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.750937][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.760767][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.770665][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.780539][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.790386][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.800243][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.810072][ C1] sd 0:0:1:0: [sg0] tag#6412 CDB[c0]: 00 00 00 00 00 00 00 00 20:42:47 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400202) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8000, 0x0, 0x0, r11}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r11, 0xffffffff}, 0x8) dup2(r0, r1) 20:42:47 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x941, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r5, 0x5412, 0x101) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="10040000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf2516000000dc0004805400078008000200040000000800020000000000080004000800000008000100040000000800020000000000080001001b000000080001001c000000080002003f000000080002000000010008000200080000001300010062726f6164636173742d6c696e6b00002400078008000300ffffffff0800010016000000080001001c00000008000300010000000c00078008000100050000000900010073793941650800030001000000080001001b0000000800010006000000080003000500000008000100080000002c000980080001000500000008000200da0500000800020000000000080001000800000008000200000000005000028034000380080001003403000008000100000000000800010005000000080001000300000008000200030000000800020000020000040004000800020005000000080002003f00000004000400380005800800010075647000080001006574680024000280080003000200000008000300ccdd000008000100070000000800020004000000840004800900000073797a300000000024000780080003008880000008000200ff7f0000080001000100000008000100180000002400078008000400040000000800030006000000080002000100000008000300ac8200000900010073797a31000000000c0007800800030004000000140007800800040041bd000008000100140000005400060108000100090000004800040067636d28616573290000000000000000000000000000000000000000000000002000000099f7e26e7e19bc012403af7630d8af7a7f4ea9d61eda4bf14f77d655efe23385080105800800010075647000440002800800010006f066000800020039ffffff080002000500000008000400eb5e000008000200050000000800030000000000080003000000000008000a001f0000001400028008000400fd0c000008000300000000000c000280080001000e000000440002800800010010000000080002000700000008000100020000000800020007000000080001000800000008000400a400000008000300070000000800030000010000080001007564700008000100756470004400028008000200040000000800020001010000080001001200000008000400810000000800030001000000080002ee060000000800040009000000080003002aea00004c0004800900010073797a30000000000900010073797a31000000001c000780080003002000000008000400070000000800010017000000140007800800020000000000080002000000000040000580080001007564700008000100657468001c00028008000400060000000800040007000000080003008100000008000100657468000800010075647000e8e0bee3d0a44e79cf9e25fd6e3fbee7c6cd038b489becec3b9d1aea1f0a299fc47145245987c080210b316ff7f514dd86affd777be81dc7131913bdbd305a32c9891cbbcca752be88a21fc41f25fb94e58743bea45ad661732eae1a0cb106d483a773b683f61e66dee87fd3968ca6af927692b277db9a298aa7003510c11473e16f37be065aa966c4c1cb4f2321b3e1ab6389e8b36c5a5fd504a5800b228787e58ca31df568f5727b676017a305d54fd7f2759a0408ac1c851de4febc9123a8000000000000000000000000000000bbff71c66f7b672e241f1d97947f4f784e86b21960"], 0x410}, 0x1, 0x0, 0x0, 0x4008084}, 0x1) dup2(r0, r1) 20:42:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:48 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:42:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000, 0x0) lseek(r3, 0x3ff, 0x4) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:42:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) 20:42:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 484.950081][ C0] sd 0:0:1:0: [sg0] tag#6413 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.960832][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB: Test Unit Ready [ 484.967670][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.977626][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.987496][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.997415][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.007273][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.017208][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.027064][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.036990][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.046835][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.056684][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.066532][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.076394][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.086289][ C0] sd 0:0:1:0: [sg0] tag#6413 CDB[c0]: 00 00 00 00 00 00 00 00 20:42:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000000)={r4, 0x3, 0x0, "2e2ec4f5fdd6c18f2c4088bf2745d61dacf5428303b3b6a3d94ce4d421136c720ec36656c2cb092853439f243862e1cbe0c202f8bc445aa2c8a639878ebd0acf5756551b7167f0d94b9282f7396657"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:42:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_audit(0x10, 0x3, 0x9) dup2(r0, r3) 20:42:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) 20:42:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:49 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 20:42:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='netdevsi\b\x00\x00\x00\x00'], 0xd) socket(0x29, 0xa, 0x1) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:42:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x1d, 0x5, 0xffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa000, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000040)) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:42:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) 20:42:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) socket$nl_route(0x10, 0x3, 0x0) 20:42:50 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002bbd7000fddbdf251c000000080001000000000008000100020000000c00990040000000ffffffff08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="422fe72cd7a33f00c18685c8c34933ad10a3bcb90e366c9716ae12e3e8703537af68ded29607b3d645b97af2a12e616498461bd63d0743f75f6967705a65c3fe5d3be2fb1e8c913971f476b684915c043e5bb54c85e5632656808cf51822"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x800) dup2(r0, r1) 20:42:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:51 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x5c, r6, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f00000003c0)={'gretap0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x8000, 0x7, 0xaef, 0x1ff, {{0x7, 0x4, 0x0, 0x2, 0x1c, 0x67, 0x0, 0x9, 0x2f, 0x0, @rand_addr=0x64010101, @local, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}}}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040094) 20:42:51 executing program 4: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:42:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) 20:42:51 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x3, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x1, 'veth0_to_hsr\x00'}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202603, 0x0) ioctl$TIOCSBRK(r3, 0x5427) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r1) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000040)) 20:42:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000980)={'syztnl0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x7, 0xfffffffe, 0x24, @local, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0x0, 0x7}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d00)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="38000000540003000000000088485f02e28ac5961890a48184f2d5b8d12664e5f39be3fb31e8823e9f68bcb84567cb86818b5f939789ce6e38476fa48d1519c8e1e7ab9e05601e5a4755059a66ea292c49244d9f554aa382974383ffebdc268ab5b67d1fb81960d2baaafb464127a259690d015b81c252e38c405763bd2d693f97e8868549b24bea4265a59b43eaf885d96fb2ca832ba3e3dc3a27ee7de4aabc374071a631bc055cac608edbc2f25f00b00bee9e00"/196, @ANYRES32=r5, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) 20:42:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:52 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) dup2(r0, r1) 20:42:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[], 0x38}}, 0x0) 20:42:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r3, 0x1, 0x3b, &(0x7f0000000000)=""/38, &(0x7f0000000040)=0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r1) 20:42:53 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 489.831934][ C0] sd 0:0:1:0: [sg0] tag#6414 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.842619][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB: Test Unit Ready [ 489.849287][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.859275][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.869180][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.879055][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.888921][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.898804][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.908677][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.918573][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.928457][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.938348][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.948247][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.958137][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.968023][ C0] sd 0:0:1:0: [sg0] tag#6414 CDB[c0]: 00 00 00 00 00 00 00 00 20:42:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 491.910640][T10667] IPVS: ftp: loaded support on port[0] = 21 [ 492.620253][T10667] chnl_net:caif_netlink_parms(): no params data found [ 492.869204][T10667] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.877367][T10667] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.886784][T10667] device bridge_slave_0 entered promiscuous mode [ 492.900638][T10667] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.908081][T10667] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.917524][T10667] device bridge_slave_1 entered promiscuous mode [ 493.112714][T10667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.162858][T10667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 493.270020][T10667] team0: Port device team_slave_0 added [ 493.328334][T10667] team0: Port device team_slave_1 added [ 493.441500][T10667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 493.448569][T10667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.474722][T10667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.502038][T10667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 493.509108][T10667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.535321][T10667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 493.613219][T10667] device hsr_slave_0 entered promiscuous mode [ 493.649475][T10667] device hsr_slave_1 entered promiscuous mode [ 493.683360][T10667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 493.690963][T10667] Cannot create hsr debugfs directory [ 493.701961][ T8698] Bluetooth: hci4: command 0x0409 tx timeout [ 494.067342][T10667] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 494.097833][T10667] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 494.140195][T10667] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 494.184714][T10667] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 494.617223][T10667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.664060][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 494.672946][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 494.710819][T10667] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.753754][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 494.763634][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 494.773064][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.780283][ T8698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.853579][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 494.862740][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 494.872401][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 494.882926][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.890153][ T8698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.899146][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 494.933909][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 494.954405][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 494.964846][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 495.027622][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 495.037448][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 495.047934][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 495.058117][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 495.067510][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 495.118106][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 495.127692][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 495.156511][T10667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 495.256757][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 495.264808][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.306055][T10667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 495.423050][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 495.432897][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 495.513918][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 495.523459][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 495.556919][T10667] device veth0_vlan entered promiscuous mode [ 495.568921][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 495.578079][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 495.646779][T10667] device veth1_vlan entered promiscuous mode [ 495.755304][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 495.765350][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 495.804237][T10667] device veth0_macvtap entered promiscuous mode [ 495.824204][ T27] Bluetooth: hci4: command 0x041b tx timeout [ 495.852128][T10667] device veth1_macvtap entered promiscuous mode [ 495.903849][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.914979][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.925014][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.935651][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.945598][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.956507][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.966566][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 495.977083][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.990929][T10667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 496.007254][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 496.016684][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 496.026019][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 496.035865][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 496.190804][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 496.201477][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.211906][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 496.222475][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.232455][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 496.243009][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.253637][T10667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 496.264196][T10667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.277958][T10667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 496.292515][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 496.302621][ T9050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 496.809591][ C1] sd 0:0:1:0: [sg0] tag#6439 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.820232][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB: Test Unit Ready [ 496.827032][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.836854][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.846709][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.856545][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.866360][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.876171][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.886128][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.895955][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.905780][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.915605][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.925412][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.935238][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.945096][ C1] sd 0:0:1:0: [sg0] tag#6439 CDB[c0]: 00 00 00 00 00 00 00 00 20:43:01 executing program 4: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:43:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x15, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000080)={r6, 0x3}) 20:43:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 20:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:01 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c09bf2935b2426ca501f6aa9f933872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fdd7360627ec60cb1f7ee096d74c92fad7e34bd5522d45cc36c244000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e908bbb53a7b0ee0ce30ea0600cf000000000000000000000000000000000000c3bd267410b01da6b12964b11fae543acd1b6c99af072c51136706c09308d357ee4c54b3b0e03caa6490767e560ec0d74d39b7a38c453663697cf2b1f8811f06467f8c8d300a477922529f22e33a1e61ba345063c0ba4a118679730000000000001a2cee2020c8651523a942226ac1373c684def5ff2b38cc27c346cb39cb3cc959c4efb028181c1573999d3fe73a58ca4b785577f42b17e49bcf453d5329213bc7fb304c5bb6c2574383c71c085008e3dc67440b2559d2d3924b0cc039cc2e5ba3cd427a18d06a9ae88430054d5a0e4a233abd3d0d1c9dfe6edcefc241594a0b9b42c6e0e03bc26156b668e03cc5d4f4ea658b5a0c7f189bd234222"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 497.851281][ T8698] Bluetooth: hci4: command 0x040f tx timeout [ 497.950269][ C1] sd 0:0:1:0: [sg0] tag#6441 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.960944][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB: Test Unit Ready [ 497.967770][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.977616][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.987668][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.997650][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.008213][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.018059][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.027899][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.037741][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.047561][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.057393][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.067243][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.077098][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.086934][ C1] sd 0:0:1:0: [sg0] tag#6441 CDB[c0]: 00 00 00 00 00 00 00 00 [ 498.178577][ C0] sd 0:0:1:0: [sg0] tag#6442 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.189359][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB: Test Unit Ready [ 498.196170][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.206061][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.215935][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.225901][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.235813][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.245758][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.255663][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.265560][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:43:01 executing program 0: r0 = socket(0xa, 0x5, 0x400000) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1a) r4 = dup2(r0, r1) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000000)=0x81) 20:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 498.275459][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.285341][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.295266][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.305157][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.315036][ C0] sd 0:0:1:0: [sg0] tag#6442 CDB[c0]: 00 00 00 00 00 00 00 00 20:43:02 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200000, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000038c4934a1d76589e340901000000003c", @ANYRES32=r7, @ANYBLOB="79041afb", @ANYRES32=r7, @ANYBLOB="00000000fc02000000000000000000000000000008000000"], 0x38}}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r8, &(0x7f00000017c0), 0x315, 0x800000, 0x0) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={r7, @broadcast, @remote}, 0xc) r9 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup2(r0, r1) 20:43:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 20:43:02 executing program 3: ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0xa82}) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r4, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 20:43:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_MTU={0x8}]}, 0x30}}, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)=""/248, 0xf8) [ 499.323562][ C0] sd 0:0:1:0: [sg0] tag#6443 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.334218][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB: Test Unit Ready [ 499.340887][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.350834][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.360712][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.370593][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.380460][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.392503][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.402389][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.412252][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:43:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0), 0x4) dup2(r0, r1) r4 = accept4$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) setsockopt$sock_int(r4, 0x1, 0xb, &(0x7f0000000100)=0x1, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x111d01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x107203, 0x0) read$usbmon(r5, &(0x7f0000000040)=""/59, 0x3b) [ 499.422190][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.432091][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.442110][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.451991][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.461947][ C0] sd 0:0:1:0: [sg0] tag#6443 CDB[c0]: 00 00 00 00 00 00 00 00 20:43:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20024081}, 0x0) [ 499.781749][T10931] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:43:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 499.942257][ T27] Bluetooth: hci4: command 0x0419 tx timeout 20:43:03 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x6}, 0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @loopback}, @xdp, @l2tp={0x2, 0x0, @empty, 0x1}}) r1 = socket(0x200000000000011, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000180)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}}], 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x2c, 0x0, &(0x7f0000000200)=[@increfs_done={0x40106308, 0x2}, @free_buffer, @release={0x40046306, 0x3}, @enter_looper], 0x84, 0x0, &(0x7f0000000380)="3abf23f34fc8c79cd3559f9f9f848955223c53e6cb67d30a390d571678b5d7378a34987b2ab6fe9527610fd9b2450c3d62cc13ce0496847efdc2d05e7e8599a7900d3f96e4d4d904a817c984e7a42c39e0b4361479554d731964e2988aeb1253309b6a054dc864211831cbbb7e830e9a6a746d778dda8620c337ef6a5116519b2923813c"}) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000000c0)) 20:43:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) [ 500.784530][T10933] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:43:04 executing program 0: r0 = socket(0x5, 0x2, 0x8000fff) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000140)={0x1, 0x4, &(0x7f0000000000)=[0x2, 0x7f, 0x734, 0x5], &(0x7f0000000080)=[0x40], &(0x7f00000000c0)=[0x7f, 0xfff7, 0x80, 0x7, 0x6, 0x4, 0x6], &(0x7f0000000100)=[0x5]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000380)=""/171, 0xab}], 0x2, 0x800000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000001c0)=""/39, &(0x7f0000000200)=0x27) r4 = dup(r2) r5 = dup2(r3, r0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000480)={@local, 0x46}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000), 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r0, r1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0xc0505350, &(0x7f0000000240)={{0x40, 0x9}, {0x2, 0x8}, 0x3ff, 0x7, 0x1f}) 20:43:04 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x27, 0x7, 0xfff}, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2101}) 20:43:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0xc, {0x80, 0x200, 0xffffffff, 0x9c9b}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:43:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:05 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) 20:43:05 executing program 0: r0 = socket(0x26, 0x2, 0x3) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x1, 0x40, 0x360a, 0x8, {{0x37, 0x4, 0x2, 0x8, 0xdc, 0x65, 0x0, 0x1, 0x4, 0x0, @empty, @remote, {[@lsrr={0x83, 0xb, 0x98, [@loopback, @remote]}, @generic={0x7, 0x7, "e1b85b7bc1"}, @timestamp={0x44, 0x8, 0x71, 0x0, 0xa, [0x4]}, @timestamp_prespec={0x44, 0x1c, 0xdf, 0x3, 0x0, [{@loopback, 0xaa4}, {@loopback, 0x8}, {@multicast1, 0x6}]}, @generic={0x88, 0x12, "a843f945bbac2ebe6db963ceaaf734d8"}, @cipso={0x86, 0x44, 0x3, [{0x2, 0xf, "8d8b2a012ce4950c98ceb48299"}, {0x1, 0x8, "041b7d3aff8f"}, {0x6, 0xb, "f11db58463d4be23b3"}, {0x2, 0x4, '\f4'}, {0x6, 0x12, "fe64c85577873eb608f8332f91fd7058"}, {0x1, 0x6, "9859ecd5"}]}, @generic={0x89, 0x7, "ca81135952"}, @rr={0x7, 0x1f, 0x2a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @loopback, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0x64010102, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @timestamp_addr={0x44, 0x14, 0xdb, 0x1, 0x9, [{@multicast2, 0xb08}, {@remote}]}]}}}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000012c0)=""/182) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcsu\x00', 0x200, 0x0) splice(r2, &(0x7f0000000000)=0x7, r1, &(0x7f0000000080)=0xfffffffffffff001, 0x200, 0xd) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4080, 0xff0}], 0x1, 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000001440)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000001240)={0xfff, 0x3, 0xfff}) semctl$SEM_INFO(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000140)=""/240) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000013c0)={0x20, 0x20, "0b1d711cf03010204acf302729949b0efa511ebdaa6dbc61", {0xffffffff, 0x2}}) 20:43:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0xc, {0x80, 0x200, 0xffffffff, 0x9c9b}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 20:43:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:05 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x26001, 0x0) r4 = dup2(r2, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSETATTR(r4, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) dup2(r0, r1) 20:43:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000008c0)=0xe8) 20:43:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x30a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x10000}, &(0x7f0000000180)=0x8) modify_ldt$read(0x0, &(0x7f00000000c0)=""/182, 0xb6) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "9ca1"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 20:43:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x30, 0x1e, 0x800, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, r2, 0x585, 0x44001}, [@IFLA_PHYS_PORT_ID={0x6, 0x22, "781c"}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4240, 0x0) connect$netlink(r3, &(0x7f0000000240)=@unspec, 0xc) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TIOCNOTTY(r1, 0x5422) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x200) accept4$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10, 0x0) 20:43:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x7f, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:06 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) [ 503.211777][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x7}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x100}, 0x44040) dup2(r0, r1) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x12001, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f0000000140)={r7, 0x1}) 20:43:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) timer_gettime(0x0, &(0x7f0000000040)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000000c0)={0xad, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x0, 0x4, {0x0, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 503.572184][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 503.583420][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 503.593826][ T12] usb 4-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 503.603213][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.762460][ T12] usb 4-1: config 0 descriptor?? 20:43:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x30, 0xffffffffffffffff, 0x0) 20:43:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f00000001c0)=""/58, &(0x7f0000000200)=0x3a) r3 = socket(0x40000000015, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f00000002c0)={{0x3, 0x0, @descriptor="04db0762426e4fbb"}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r0, r3) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x501801, 0x0) ioctl$PIO_UNISCRNMAP(r8, 0x4b6a, &(0x7f0000000040)="58ff9e9a50ff7c43ae7bd4f3a1cf00b199e21640427e6338752d8b051e1a6fb3ca41f6fadd69ee3be37022ae148188308c77e0583fba777ae959771a18931a991109d880beadf8e2107000adf147a37629502eec6bb0793c7ade862cc0449fb0658123dfe38e91f3143eba8281c7885b824d53770e896d75b48cb411a5aaa8ea0228b1c31b24ced985cd272027e2fc5df9f5271d2d3eef2f42717a6b1ed135f664bf5f") [ 504.092079][ T9050] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 504.258155][ T12] wacom 0003:056A:030A.0001: hidraw0: USB HID v0.00 Device [HID 056a:030a] on usb-dummy_hcd.3-1/input0 [ 504.330817][ T9050] usb 5-1: Using ep0 maxpacket: 16 20:43:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) [ 504.444402][ T4845] usb 4-1: USB disconnect, device number 2 [ 504.454165][ T9050] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 504.467802][ T9050] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 504.477198][ T9050] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.611833][ T9050] usb 5-1: config 0 descriptor?? [ 504.679203][ T9050] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 504.877155][ T27] usb 5-1: USB disconnect, device number 2 [ 505.211741][ T9050] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 505.484401][ T27] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 505.571378][ T9050] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.582715][ T9050] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.592897][ T9050] usb 4-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 505.602313][ T9050] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.695236][ T9050] usb 4-1: config 0 descriptor?? [ 505.741230][ T27] usb 5-1: Using ep0 maxpacket: 32 [ 505.871330][ T27] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.882445][ T27] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.892574][ T27] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 505.901810][ T27] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.042342][ T27] usb 5-1: config 0 descriptor?? 20:43:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x1524}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xc0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x90, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_RATE={0x14, 0x6, {0xfffffff7, 0x2, 0x0, 0xffffffff}}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_DELAY_DIST={0x4e, 0x2, "997d0db680d03047c7a77d0e32cfed421961064bd61c5ee7204b1ce7d36b98262e2f94863ccfae35393f23bf3dfa83501c82d3778ea8053299d664c95abc35220c971444c79d58ea55bd"}]}}}]}, 0xc0}}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) recvfrom(r1, &(0x7f0000000100)=""/11, 0xb, 0x100, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x1, 0x0, 0x3, {0xa, 0x4e24, 0x3, @mcast2, 0x3ff}}}, 0x80) ioctl$BLKPBSZGET(r6, 0x127b, &(0x7f0000000040)) 20:43:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:09 executing program 1: socket(0x0, 0x0, 0x7) [ 506.083336][ T27] hub 5-1:0.0: USB hub found [ 506.151091][ T9050] usbhid 4-1:0.0: can't add hid device: -71 [ 506.157399][ T9050] usbhid: probe of 4-1:0.0 failed with error -71 [ 506.206600][ T9050] usb 4-1: USB disconnect, device number 3 [ 506.300812][ T27] hub 5-1:0.0: 1 port detected 20:43:10 executing program 1: socket(0x0, 0x0, 0x7) 20:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:10 executing program 3: clone(0x3a3dd4008400ad81, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0x208, 0x0, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "8c6f"}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x60000000, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) shutdown(0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000000000)={0x6, 0x35}) [ 506.953351][ T8698] hub 5-1:0.0: activate --> -90 [ 507.118877][T11115] xt_CT: You must specify a L4 protocol and not use inversions on it 20:43:10 executing program 1: socket(0x0, 0x0, 0x7) [ 507.170935][T11119] xt_CT: You must specify a L4 protocol and not use inversions on it [ 507.815773][ T27] usb 5-1: USB disconnect, device number 3 [ 507.832897][ T8698] hub 5-1:0.0: hub_ext_port_status failed (err = -71) [ 507.839739][ T8698] usb 5-1-port1: connect-debounce failed [ 508.624878][ T27] usb 5-1: new high-speed USB device number 4 using dummy_hcd 20:43:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private2}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000002900)='security.capability\x00', &(0x7f0000002a80)=@v3={0x3000000, [{0x1, 0x6}, {0x7, 0x7f}], r2}, 0x18, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:12 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000000)) r2 = dup(r0) ioctl$USBDEVFS_GETDRIVER(r2, 0x41045508, &(0x7f0000000540)={0x9, "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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) fcntl$setpipe(r3, 0x407, 0x401) r4 = socket$inet6(0xa, 0x80003, 0x6b) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x4) 20:43:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) [ 508.892419][ T27] usb 5-1: Using ep0 maxpacket: 16 [ 508.960622][ T27] usb 5-1: device descriptor read/all, error -71 20:43:12 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="3849acd5e3540e732e0000000400000078040401"], 0x38}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 20:43:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00'/11, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', r4, 0x29, 0xba, 0x7, 0x7, 0x8, @private2={0xfc, 0x2, [], 0x1}, @mcast2, 0x20, 0x8, 0x6, 0x431a}}) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)=@delqdisc={0x2b8, 0x25, 0x100, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x4, 0x10}, {0x8, 0x10}, {0x8, 0xc}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x101}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x60}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0xfffffff8, 0x8, 0x29c, 0xfff, 0x4}, 0x401, 0x1, 0x9b1, 0x80000001, 0x5, 0x0, 0xc, 0x13, 0x0, 0x2, {0x7fffffff, 0x3ff, 0x6, 0x6, 0x20, 0x2}}}}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x5, 0xfffa, 0x0, 0x2, 0x800, 0x0, 0x5}}, {0xe, 0x2, [0x1, 0x7, 0x0, 0x3ff, 0x81]}}, {{0x1c, 0x1, {0x7f, 0x6, 0x1f, 0x3f, 0x0, 0xffffffff, 0xed, 0x2}}, {0x8, 0x2, [0x5, 0x1000]}}, {{0x1c, 0x1, {0x3, 0x8, 0x2, 0x80000001, 0x0, 0x0, 0x5, 0x6}}, {0x10, 0x2, [0x0, 0x57, 0x3, 0x2, 0x7, 0xf0b]}}, {{0x1c, 0x1, {0x7f, 0x7f, 0x9, 0x9, 0x1, 0x40, 0x7f, 0x7}}, {0x12, 0x2, [0x1, 0x4, 0x4, 0x7, 0x6, 0xff, 0x8000]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x400}, @TCA_STAB={0x54, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x8, 0x8, 0x7, 0x0, 0xc3d, 0x3c97d81d, 0x1}}, {0x6, 0x2, [0xff0]}}, {{0x1c, 0x1, {0x3f, 0x4, 0xd92, 0x4, 0x1, 0x9, 0x3, 0x5}}, {0xe, 0x2, [0x8, 0x8, 0x3f, 0x7, 0x1]}}]}, @TCA_STAB={0xbc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0x7, 0x2, 0x20, 0x2, 0x5, 0x3, 0x2}}, {0x8, 0x2, [0x3f, 0x1]}}, {{0x1c, 0x1, {0x67, 0xc0, 0x7, 0x500f, 0x95ec607662ecf91c, 0x7, 0x8, 0xa}}, {0x18, 0x2, [0xfff7, 0x2, 0x9, 0xf801, 0x3, 0x188, 0x1, 0x1ff, 0x9, 0x35]}}, {{0x1c, 0x1, {0x20, 0x8, 0x15e, 0x80000000, 0x0, 0x4, 0x4, 0x5}}, {0xe, 0x2, [0x3, 0xa6, 0x7, 0x9, 0x2c4e]}}, {{0x1c, 0x1, {0x20, 0x3, 0xff, 0x7fff, 0x0, 0x9, 0x200, 0xa}}, {0x18, 0x2, [0x7, 0x4, 0x6, 0x7, 0xd8, 0x3, 0x30, 0x0, 0x52c, 0x9]}}]}, @qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x2, 0xea, 0x5, 0x1f, 0xf8c8e336}, 0xfffffffd, 0x1, 0x63, 0x0, 0x61, 0x1f, 0x16, 0x1, 0x7, 0x80000001, {0x1, 0x6, 0x9, 0xd97f, 0x34, 0x20}}}}, @TCA_RATE={0x6, 0x5, {0x1, 0xf7}}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x4801}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xfffffe30, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "36932a36eb799faf042b5f5de5dc2634"}, @TCA_FLOWER_KEY_CT_LABELS_MASK={0x14, 0x62, "2569f88dbe2174d1cae76bef71482323"}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) 20:43:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="1f0000000007000000068100ed853b09000100010100ffba47f99fe652aa7cabeddd0d9fd6e21c3ffe588c71ac0a9697cbfee87aaca44f67", 0x38}, {&(0x7f0000000040)="8fda65e9231e5073f3830c25e3e65ab84315581c55b2430fc51b0d04a8871c9d7b69f1b48957fce86fbc2b449f172bff2bd98dbbadba3c5e1fb6fbd83557725fa46234b8cec8fa6c9257ea5cece4489c5d71c846fc7c71228bf3e3b506bbe0fe22a8d6b4bd5fd00f710cd2740c2212fbe76b7cd9feafe4b8d57b2990ba2721d8b0f21186f78d", 0x86}, {&(0x7f0000000140)="6d140b7f8a8ff32f1bacddc02547b815d9f3407c448f897c9fad3372fb909b87859273f79fa126a862f9c6bf5013e8dd8d723b2b3c3f55c73f6aedf095b023bd712e884954767166ffe770de9dd664b5d0c8aa986ace5144c5c801d7ca00bdf0339313c6fda13e637b5cd8ec", 0x6c}], 0x3) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@initdev, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) bind$l2tp(r4, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x48, 0x7, 0x18, @local, @empty, 0x10, 0x8000, 0xffff, 0x2d1b}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xec, r5, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4002}, 0x8000) dup3(r2, r0, 0x80000) [ 509.808442][T11161] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)=r2) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') sendmmsg$unix(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="00209464"], 0x20}], 0x1, 0x0) 20:43:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) syz_usb_connect$uac1(0x2, 0x91, &(0x7f00000000c0)=ANY=[], 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x100}, {0xc2, 0x7ff}]}, 0x14, 0x2) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) 20:43:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket(0x0, 0x0, 0x7) 20:43:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x37, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x7, 0x2, 0x80}) r2 = socket(0x8, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5020000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0xa, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc080}, 0x14004054) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x20000808) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 20:43:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket(0x0, 0x0, 0x7) 20:43:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000180)={0x2, 0x101}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f6000024000b0f00000057a387f18ab5808940dfc2ffabc6e018924be586", @ANYRES32=r1, @ANYRESDEC=r3], 0x168}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x3) getpeername$tipc(r3, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) [ 511.130424][ T8698] usb 5-1: new full-speed USB device number 6 using dummy_hcd 20:43:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 511.409809][ T8698] usb 5-1: device descriptor read/64, error 18 20:43:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x17) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r7 = dup(r6) ioctl$USBDEVFS_RESETEP(r7, 0x80045515, 0x0) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={r8, 0x2}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r5, 0xc010641d, &(0x7f00000001c0)={r8, &(0x7f0000000080)=""/211}) rt_sigqueueinfo(r4, 0x3b, &(0x7f0000000000)={0x1c, 0x8, 0x4}) 20:43:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket(0x0, 0x0, 0x7) 20:43:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x10b800) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800090002020000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x1200) [ 511.809586][ T8698] usb 5-1: device descriptor read/64, error 18 [ 511.954916][T11211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:15 executing program 0: r0 = socket(0x1f, 0x0, 0x8) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 512.079655][ T8698] usb 5-1: new full-speed USB device number 7 using dummy_hcd 20:43:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) socket(0x0, 0x0, 0x7) 20:43:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 512.369421][ T8698] usb 5-1: device descriptor read/64, error 18 [ 512.470582][T11211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 512.769789][ T8698] usb 5-1: device descriptor read/64, error 18 [ 512.890117][ T8698] usb usb5-port1: attempt power cycle [ 513.599986][ T8698] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 513.770216][ T8698] usb 5-1: device descriptor read/8, error -71 20:43:17 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) clone3(&(0x7f0000001680)={0x200200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x5f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0xd, {0x9, 0x8, 0x8091, 0x4}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:43:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x10b800) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800090002020000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x1200) 20:43:17 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @adiantum, 0x1, "83799bd11cf2faed"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) fsetxattr$security_capability(r5, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0xbf, 0x4}]}, 0xc, 0x2) [ 513.979306][ T8698] usb 5-1: device descriptor read/8, error -71 20:43:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:43:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) socket(0x0, 0x0, 0x7) [ 514.165820][T11249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) socket(0x0, 0x0, 0x7) 20:43:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:43:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="66e01d"], 0x20) sendto$inet6(r0, &(0x7f0000000380)='W', 0x1, 0x44050, &(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) 20:43:18 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) dup2(r0, r1) 20:43:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x14fb82, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f00000000c0)=0x7) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x1f, 0x9, 0x80, 0x20, 0x7fffffff, 0xddc}) 20:43:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0xac}]}) socket(0x0, 0x0, 0x7) 20:43:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x1ff00, 0x341, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1fefff}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xfffffffffffffcc6, &(0x7f0000001a40)={&(0x7f0000001400)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x24040011}, 0xc4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001bc0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x3f}, @IFLA_MACSEC_SCI={0xc, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f00000031c0)=ANY=[@ANYBLOB="720208009e3f2ff2900fe55408d8a33438ad303895f90b362feee6babf4e870d16f7eb9eccd741b4847942a425b7227201d99a7f00daea010e3e7c3b6baf5e5bd37ef40c798368fabca520df9993f72b93bb2a0cb2998b5c691479b01958c3eaa6d36af39f83ea63ec502bee35bb49343d0744757c3986ae44c37bac55ca37e4aeccfd3ec9c8a8ab01346a05927580baf4b3e9f765603f851e8df4fcac2f1d2997da40fd858dd101228c6a3317bda931634d5fe5b00a817244040631b2de3946abea8c1c699fa491dc7d829ebabf8de376ad3771c39bf76ba2ae273dbbe87b3609e4b900", @ANYRES16=r7, @ANYBLOB="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"], 0x770}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=ANY=[@ANYBLOB="5c0000001000010400000000000000000000000068ccd1c2b8239daf63e507a6903ce32c23772c32049ad454dc84e3da50c23882b649f48d8a72c673db721664019514d3efa7ec3e54a35c38ed481e3fea7153737ef5d5", @ANYRES32=0x0, @ANYBLOB="2b030000000000002c0012800b00010067656e65766500001c000280050008000000000005000a000100000005000a000100000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x5c}}, 0x0) 20:43:18 executing program 2 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 515.539338][T11289] FAULT_INJECTION: forcing a failure. [ 515.539338][T11289] name failslab, interval 1, probability 0, space 0, times 1 [ 515.551876][T11295] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 515.552293][T11289] CPU: 0 PID: 11289 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 515.568894][T11289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.578996][T11289] Call Trace: [ 515.582389][T11289] dump_stack+0x21c/0x280 [ 515.586832][T11289] should_fail+0x8b7/0x9e0 [ 515.591361][T11289] __should_failslab+0x1f6/0x290 [ 515.596468][T11289] should_failslab+0x29/0x70 [ 515.601192][T11289] __kmalloc+0xae/0x410 [ 515.605454][T11289] ? kmsan_get_metadata+0x116/0x180 [ 515.610808][T11289] ? tomoyo_realpath_from_path+0x15a/0xcb0 [ 515.616717][T11289] tomoyo_realpath_from_path+0x15a/0xcb0 [ 515.622463][T11289] tomoyo_path_number_perm+0x2a4/0xaf0 [ 515.628041][T11289] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.633984][T11289] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 515.640159][T11289] tomoyo_file_ioctl+0x74/0x90 [ 515.645027][T11289] ? tomoyo_inode_getattr+0x60/0x60 [ 515.650370][T11289] security_file_ioctl+0x10a/0x210 [ 515.655667][T11289] __se_sys_ioctl+0x143/0x4d0 [ 515.660443][T11289] __x64_sys_ioctl+0x4a/0x70 [ 515.662745][T11295] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 515.665157][T11289] do_syscall_64+0xad/0x160 [ 515.678959][T11289] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.684918][T11289] RIP: 0033:0x45d5f9 [ 515.688847][T11289] Code: Bad RIP value. [ 515.692963][T11289] RSP: 002b:00007fa87e4b7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 515.701455][T11289] RAX: ffffffffffffffda RBX: 0000000000011900 RCX: 000000000045d5f9 [ 515.709487][T11289] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 515.717509][T11289] RBP: 00007fa87e4b7ca0 R08: 0000000000000000 R09: 0000000000000000 [ 515.725532][T11289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 20:43:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0xac}]}) socket(0x0, 0x0, 0x7) [ 515.733546][T11289] R13: 000000000169fb6f R14: 00007fa87e4b89c0 R15: 000000000118cf4c [ 515.742063][T11289] ERROR: Out of memory at tomoyo_realpath_from_path. [ 515.780837][T11297] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:43:19 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioprio_get$pid(0x2, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = pidfd_getfd(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x7) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010002104000000000000e00000000000", @ANYRES32=0x0, @ANYBLOB="0000030000000000200012800b000100628b0400000095c869ee6977936eae0e72696467650000100002800c", @ANYRES32=r10, @ANYBLOB], 0x48}}, 0x0) 20:43:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/video1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r4, 0x8040942d, &(0x7f0000002300)) r5 = msgget$private(0x0, 0x404) msgctl$IPC_RMID(r5, 0x0) msgrcv(r5, &(0x7f00000001c0)={0x0, ""/4096}, 0x1008, 0x1, 0x800) 20:43:19 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='fdinfo\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x80000000, 0x24) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, r3, 0x0, 0x100000) getdents64(r2, 0x0, 0x0) 20:43:20 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0xac}]}) socket(0x0, 0x0, 0x7) [ 516.480566][T11313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 516.490262][T11313] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xa, &(0x7f0000000040)=r1, 0x4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0xbe, 0xf2, @scatter={0x0, 0x0, &(0x7f00000003c0)}, &(0x7f0000000440)="31ae7bee8a566399aeb20b78426763cea7af07236756e403ccd9eac4ade15c60131c612bce45d3b541c8356912e2efd106ee135171ae6726105c531757bb5f6bf9397500b90f30f93c75dafead0f46ca4819d552bb0138678684158ffe7c005776a64794bd249504f4de965e21b30525dea1a20ebc8f2a1fead2b4a2a75fa5f17832b0176c72a6181a9548f776297100d593f4eab121edc04fe9ca0db07c19dc5ee8d2996bc766342e7674e1dc8fdde3bae3fef248332708f2ea87fef96c", &(0x7f0000000200)=""/28, 0xffffffff, 0x10001, 0xffffffffffffffff, &(0x7f0000000500)}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="17", 0x1}], 0x1}, 0x0) read$usbmon(r1, &(0x7f0000000280)=""/141, 0x8d) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1c}, 0x3}, {0xa, 0x4e22, 0x2, @loopback, 0x2}, 0x0, [0x1, 0x2, 0x7fff, 0xfffff456, 0x7, 0x0, 0x1, 0x6]}, 0x5c) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 516.653069][T11316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 516.662666][T11316] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x7, 0x298f, 0x1f, 0x4, 0x8001}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="1000fedbdf250000000008000900000000008b69000000007d0c4c7ca2c7"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x5}) dup2(r0, r1) 20:43:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc50c, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000280)=[{0x0, 0xfff7}], 0x1) semctl$GETNCNT(r1, 0x2, 0xe, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 20:43:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x0, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:21 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open_tree(r2, &(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r3) [ 517.529137][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd 20:43:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x0, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:21 executing program 5: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x4, 0x4, 0x4, 0x0, 0x4}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x1, {{0x2, 0x4e24, @loopback}}, 0x0, 0x1, [{{0x2, 0x4e20, @multicast2}}]}, 0x110) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000300)="c7", 0x1) r2 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x400400) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000400)={&(0x7f00000003c0)=[0x100, 0x200, 0x206, 0x8001], 0x4, 0x800, 0x0, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000440)={@private2={0xfc, 0x2, [], 0x1}, 0x9, 0x0, 0xff, 0x3, 0x3ff, 0xbb47}, 0x20) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000480)=@generic={0x1, 0x6, 0x9}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{}, {}, {}, {}]}) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000580)={&(0x7f0000ffd000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x48, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x4050}, 0x20000801) r6 = syz_io_uring_complete(0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000780)={0x0, 0xdd}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000800)={r7, @in6={{0xa, 0x4e22, 0xffffffff, @local, 0x1}}, 0x0, 0x17}, &(0x7f00000008c0)=0x90) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) [ 517.902621][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.913889][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 517.924098][ T12] usb 4-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.40 [ 517.933376][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:43:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x2, 0x0) 20:43:21 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu=0x531101}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) [ 518.149709][ T12] usb 4-1: config 0 descriptor?? 20:43:22 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) write$P9_RRENAME(r4, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f0000000140)={0x0, 0x7ff, 0xffffffff, 0x1}) 20:43:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x0, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x10, 0x0) [ 518.729965][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 518.736385][ T12] usbhid: probe of 4-1:0.0 failed with error -71 20:43:22 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = socket(0x40000000015, 0xa, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r3) ioctl$sock_netdev_private(r4, 0x89fc, &(0x7f0000000040)="d39d410c265f71e252b089dab4de7ee58a007cd42c69570e7a561df997dfde1673f2b7f5a556e30b095cc8a8ab586d62f209d7c1644a701b8feb36337cba8962015183445e24d8e60bf3013c283fa4596f98fd6f9d98074a9824473a1c701e6e7149183ab122d2ed697d6cb277d8727e1b98ea17e261a7248c3d6fcecbc3d2df99013e4274542c62931900c90d65bfa7a4df7fbcde40a6f37fcf5ec606f5b868c06a0d6222ea0d34810cc7ad6e1fad99") ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) [ 518.787259][ T12] usb 4-1: USB disconnect, device number 4 [ 519.458713][ T27] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 519.889407][ T27] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.900644][ T27] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.910865][ T27] usb 4-1: New USB device found, idVendor=046d, idProduct=c50c, bcdDevice= 0.40 [ 519.920214][ T27] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.938066][ T27] usb 4-1: config 0 descriptor?? 20:43:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae44, &(0x7f0000000040)) 20:43:23 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6}]}) socket(0x0, 0x0, 0x7) 20:43:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100)=0x81, &(0x7f0000000140)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4b32, 0x0) 20:43:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 520.328671][ T27] usbhid 4-1:0.0: can't add hid device: -71 [ 520.335037][ T27] usbhid: probe of 4-1:0.0 failed with error -71 [ 520.395838][ T27] usb 4-1: USB disconnect, device number 5 [ 520.443963][T11424] mmap: syz-executor.4 (11424) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 520.638010][ T28] audit: type=1326 audit(1600202604.277:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11413 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 [ 521.053326][T11452] IPVS: ftp: loaded support on port[0] = 21 [ 521.462320][T11452] chnl_net:caif_netlink_parms(): no params data found [ 521.629880][T11452] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.637013][T11452] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.646771][T11452] device bridge_slave_0 entered promiscuous mode [ 521.722074][T11452] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.729518][T11452] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.738082][T11452] device bridge_slave_1 entered promiscuous mode [ 521.791522][T11452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 521.812194][T11452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 521.866139][T11452] team0: Port device team_slave_0 added [ 521.885043][T11452] team0: Port device team_slave_1 added [ 521.944419][T11452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 521.951997][T11452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 521.978423][T11452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 522.006750][T11452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 522.014681][T11452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.040863][T11452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 522.150098][T11452] device hsr_slave_0 entered promiscuous mode [ 522.179390][T11452] device hsr_slave_1 entered promiscuous mode [ 522.192681][T11452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 522.200431][T11452] Cannot create hsr debugfs directory [ 522.457313][T11452] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 522.475187][T11452] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 522.516034][T11452] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 522.562758][T11452] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 522.808289][ T27] Bluetooth: hci5: command 0x0409 tx timeout [ 522.953665][T11452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 522.992799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 523.001684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 523.026658][T11452] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.072800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 523.082608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 523.092195][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.099608][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.112554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 523.154084][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 523.164185][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 523.173440][ T3218] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.180773][ T3218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.232555][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 523.243607][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 523.254578][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 523.264845][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 523.318852][T11452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 523.329804][T11452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 523.347963][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 523.357474][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 523.368383][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 523.378681][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 523.388202][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 523.398632][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 523.408175][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 523.434729][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 523.478286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 523.485976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 523.539919][T11452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 523.606842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 523.616913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 523.702563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 523.713173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 523.742865][T11452] device veth0_vlan entered promiscuous mode [ 523.756071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 523.765263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 523.814594][T11452] device veth1_vlan entered promiscuous mode [ 523.895300][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 523.905109][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 523.914540][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 523.924321][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 523.961318][T11452] device veth0_macvtap entered promiscuous mode [ 523.984276][T11452] device veth1_macvtap entered promiscuous mode [ 524.045250][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.058203][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.068242][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.078776][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.088722][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.099231][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.109171][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.119701][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.129647][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.140175][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.154104][T11452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 524.164275][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 524.173998][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 524.183254][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 524.193127][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 524.233637][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.244249][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.257873][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.268511][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.278548][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.289159][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.299218][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.309834][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.319888][T11452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.330462][T11452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.344440][T11452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 524.360670][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 524.371263][ T3218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 524.888415][ T3218] Bluetooth: hci5: command 0x041b tx timeout 20:43:29 executing program 5: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='romfs\x00', 0x0, 0x0) 20:43:29 executing program 0: r0 = socket(0xf, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4c01, 0x0) 20:43:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "0006000000100000009de700"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000400"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=""/150, 0x30}], 0x1) 20:43:29 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6}]}) socket(0x0, 0x0, 0x7) [ 525.765562][ T28] audit: type=1326 audit(1600202609.408:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11682 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 20:43:29 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@nameseq={0x1e, 0x3}, 0x10, 0x0}, 0x0) 20:43:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x541b, 0x0) 20:43:30 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x4, 0x5, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:30 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6}]}) socket(0x0, 0x0, 0x7) 20:43:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000040007110040000000000bc050000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 526.977408][ T27] Bluetooth: hci5: command 0x040f tx timeout 20:43:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5421, 0x0) [ 527.210803][ T28] audit: type=1326 audit(1600202610.858:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11728 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 20:43:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x33) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x604, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) dup2(r0, r1) 20:43:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 20:43:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 20:43:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5450, 0x0) 20:43:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:31 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x204000, 0x104) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080)=0x1, 0x4) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000, 0x0) setsockopt$inet_buf(r5, 0x0, 0x25, &(0x7f0000000000)="fb6f8279d998798d4a4bb1153ececbbcde2af60bb12c064ccc01608771", 0x1d) 20:43:31 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x10}, 0x18) 20:43:32 executing program 5: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000480)={r0}, &(0x7f00000004c0)={'enc=', 'raw', ' hash=', {'tgr160-generic\x00'}}, 0x0, 0x0) 20:43:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5451, 0x0) 20:43:32 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 20:43:32 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14080, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLOCK(r6, &(0x7f00000000c0)={0x8, 0x35, 0x1}, 0x8) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000100)={0x6, 0x3, 0xae, 0x6, 0xfff}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r4, 0x80184151, &(0x7f0000000080)={0x0, &(0x7f0000000040)="6191092ca4f4318708a7cc9eca23a4da62a5", 0x12}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:32 executing program 5: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000480)={r0}, &(0x7f00000004c0)={'enc=', 'raw', ' hash=', {'tgr160-generic\x00'}}, 0x0, 0x0) [ 529.047766][ T27] Bluetooth: hci5: command 0x0419 tx timeout 20:43:33 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x2000000, 0x0, 0x6, 0x9}}, 0x20) r2 = msgget(0x3, 0x141) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000040)=""/195) dup2(r0, r1) 20:43:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 20:43:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5452, 0x0) 20:43:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000480)={0x281}) 20:43:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:33 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:33 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) clock_adjtime(0x2, &(0x7f0000000040)={0xc5b8, 0x765, 0x8, 0x4, 0x4, 0x80000000, 0x100000000, 0x4, 0x2, 0x3, 0x3, 0x8, 0x2, 0x7, 0xb8, 0x9, 0x8, 0x6, 0x40, 0x7, 0xffffffffffffffe3, 0x8, 0x6, 0x8001, 0x8, 0x1}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000000)={0xe, {0x9, 0x4, 0x3, 0x2a, "58fdc10d6dd0876333eb1df7260cac78f7c1f7bb2a5fc1c95d8094e21387715cef70bccdb861176bd06f"}}, 0x36) 20:43:33 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0xd0, 0x2c0, 0x298, 0x298, 0x298, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_team\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4008c8c1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:43:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5460, 0x0) 20:43:34 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xd0, 0xd0, 0xd0, 0x0, 0xd0, 0x2c0, 0x3e8, 0x3e8, 0x3e8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], '\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syz_tun\x00', {0x6, 0x0, 0x40, 0x0, 0x0, 0x1, 0xaf2f, 0x1}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xd0, 0x1a0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x298, 0x298, 0x298, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_team\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 20:43:34 executing program 0: r0 = socket(0x4000000001e, 0x0, 0x7ff) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/213, &(0x7f0000000140)=0xd5) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f00000001c0)="2ff8513e55547deda8aff18643e5cbe5f3fc3d38d65f12844d26857d40fb6486731eaeb06d67e195fbfe065867f58f504a7d0701ac19a37881056060b9de94c779f480efa2fe8199adab5b36e18122f678f92945a59eaad408e6c06ace97721843c3456869ad3390c66ebdf80f71ee3a908938a1774c436681039b9106c0e94534ac9c0ae4334356fcb38f0f5c08261c0d902bcaeb8a2ca02c47f2d4d95b6d721648816ecf5faf33975e60be52187954ab6800e40b7ab02d6551c78357ecbc89ec556ecf094c1f") recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f00000003c0)=""/77, 0x4d}], 0x2, &(0x7f0000000480)=""/43, 0x2b}, 0x2) pipe(&(0x7f0000000000)) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) [ 530.406017][T11835] x_tables: duplicate underflow at hook 2 [ 530.601046][T11835] x_tables: duplicate underflow at hook 2 [ 530.676989][T11847] x_tables: duplicate underflow at hook 2 [ 530.715454][T11847] x_tables: duplicate underflow at hook 2 [ 530.772607][T11847] x_tables: duplicate underflow at hook 2 [ 530.824100][T11854] x_tables: duplicate underflow at hook 2 20:43:34 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0xd0, 0x2c0, 0x298, 0x298, 0x298, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_team\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4008c8c1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:43:34 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5501, 0x0) 20:43:34 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:34 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xd0, 0xd0, 0xd0, 0x0, 0xd0, 0x2c0, 0x3e8, 0x3e8, 0x3e8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], '\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00'}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syz_tun\x00', {0x6, 0x0, 0x40, 0x0, 0x0, 0x1, 0xaf2f, 0x1}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xd0, 0x1a0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x298, 0x298, 0x298, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_team\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) [ 531.158508][T11857] x_tables: duplicate underflow at hook 2 [ 531.429401][T11872] x_tables: duplicate underflow at hook 2 20:43:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = gettid() r2 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000300)='I', 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000002c0)='keyring\x00', &(0x7f00000001c0)='[\x00') keyctl$instantiate(0xc, r2, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @local}, 0x84, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x22, 0x9, 0x5}) setsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000200)="99a6d262c7f094ba273c0efa56aa59de68897f3a9c24e2cde22f88f2f98d3fca533c999173a6600271cb3f0fd6b7ed610f313e409e5b9a1937933f263d99dc30c3b42ce55445000be26eb81abdc6e1032c547ccf9f6c607eb65f5d62b9fe9057b346294a23cc1c7c3712e04a0bf4cb01be11b3a75ad45180246376b4a03490754ee4d96c92f0a9d1", 0x88) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x1f) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 531.470700][T11872] x_tables: duplicate underflow at hook 2 20:43:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x5509, 0x0) 20:43:35 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x7) 20:43:35 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) fstat(r3, 0x0) 20:43:35 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x550c, 0x0) 20:43:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xac}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 20:43:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0xffffffffffffffff) 20:43:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x2c) 20:43:36 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x6364, 0x0) 20:43:36 executing program 1: r0 = socket(0x23, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 20:43:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:43:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@assoc={0x18}], 0x18}], 0x3, 0x0) 20:43:37 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000200)={0x41, 0x0, 0x2}, 0x10) 20:43:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8912, 0x0) [ 533.606955][ T27] Bluetooth: hci0: command 0x0406 tx timeout 20:43:37 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:43:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:43:38 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:38 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 20:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003540)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004cc0)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r1}}, 0x18}}, 0x0) 20:43:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8933, 0x0) [ 534.634292][T11958] PF_BRIDGE: br_mdb_parse() with non-bridge 20:43:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 534.808656][T11964] PF_BRIDGE: br_mdb_parse() with non-bridge 20:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003540)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={&(0x7f0000004cc0)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r1}}, 0x18}}, 0x0) 20:43:38 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) 20:43:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8946, 0x0) [ 535.405840][T11977] PF_BRIDGE: br_mdb_parse() with non-bridge 20:43:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 20:43:39 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003200055bd25a80648c63940d0524fc601000324002000000051a82c137153e67080003803c0e0000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x8000000}, 0x0) 20:43:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) read$fb(r0, 0x0, 0x500) 20:43:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8980, 0x0) 20:43:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 20:43:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x80000000], 0x13a}}) 20:43:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$qrtrtun(r0, 0x0, 0x0) 20:43:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae01, 0x0) 20:43:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 20:43:40 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xc0010015}]}) 20:43:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000007480)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000840)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 20:43:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae41, 0x0) 20:43:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000000040)={0x0, r0}) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000300)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f0000001040)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 20:43:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000007480)=[{{&(0x7f00000001c0)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000840)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 20:43:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 20:43:41 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:41 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='\x00'}, 0x10) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/2) 20:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x400448c9, 0x0) 20:43:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 20:43:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "96e7e6d3cfab8394e9ec66501acf2d08"}, 0x11, 0x0) 20:43:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x400448dd, 0x0) 20:43:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB='U']) 20:43:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) 20:43:42 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/93) 20:43:42 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x400454ca, 0x0) 20:43:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000480)={0x4, 0x20, 0x1, {0x1, @win={{0x101, 0x0, 0x0, 0x4}, 0x9, 0x1ff, &(0x7f0000000400)={{0x7f, 0x81, 0xb21b, 0x3}, &(0x7f00000003c0)={{0x3, 0x8, 0x9, 0x3}}}, 0x7, &(0x7f0000000440)="27203ccaf8926f18d74ae5a792c235a5b380c328183af94b5f812f27b1802e85ad02b5b44c76baeadd15df050c", 0x3f}}, 0x5}) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20010040) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x4}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x40}, 0x1, 0x0, 0x0, 0x48080}, 0x4008040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup2(r3, r3) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x204240, 0x0) set_tid_address(&(0x7f0000000340)) sendmsg$IPSET_CMD_HEADER(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0xc, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000015) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:43:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0x0) 20:43:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) 20:43:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xe0) 20:43:43 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6(0xa, 0x800, 0x7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'macvlan0\x00', {0x9}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:43:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x400454d4, 0x0) 20:43:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) 20:43:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) 20:43:44 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4004550a, 0x0) 20:43:44 executing program 3: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 20:43:44 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:44 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) dup2(r2, r2) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000140)={0x3, 0x2, 0x3}) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x7f, 0x400, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x801, 0x3, 0x6, 0x4, 0x800, 0x77c, 0x1ff}, r3, 0x1, r3, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) dup2(r0, r1) fcntl$dupfd(r1, 0x0, r0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x8002) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x20) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1c9483, 0x0) ioctl$KVM_NMI(r5, 0xae9a) 20:43:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000063c30000000000000000000000006110f50cd25ff3f7ddaf5b29d5de39e1b3f13af3a64cec8bfa55227d369c4a9d936b4263183ee8e47bc8d46a7765b16a0f1081ff8ae409f6c120075b000102a6c8c06f4573"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:43:45 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:45 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 20:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x40045644, 0x0) 20:43:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 20:43:45 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:45 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000000010046) 20:43:45 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x8040) preadv(r3, &(0x7f00000017c0), 0x315, 0x800000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, 0x4, 0x2, 0xff, 0x0, 0xff, 0x29d}, 0x20) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) r5 = openat2(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x46100, 0x10, 0x1}, 0x18) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000340)={0xf5, 0xffffffffffffffff, 0xa6, 0x2, @buffer={0x0, 0x9d, &(0x7f00000001c0)=""/157}, &(0x7f0000000280)="ab2463ff74151c4424177f8071f4f2f2d298bbaac33be9fe13970bfae2ed35c1c4d1752a4a622224ac47926cd79aaf495977dee97e918fac192b3586e74d47297f99aa0680d1ffa3d1f2e453fb40044dfc76fe278c82777cf9d3e1713f8c913c58c9911db899df893986a822885f8b026d2c90738e7dc87ac18b53f62aa014d65764a3a6aaab8fd429a234c7abcfacf0492f1194c22299d4c9e7f45e99f479e4762ec76eba43", &(0x7f0000000100)=""/10, 0x7, 0x11, 0x1, &(0x7f0000000140)}) 20:43:46 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0xff47) 20:43:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x40049409, 0x0) 20:43:46 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, 0x94, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='netpci0\x00'}) 20:43:46 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOGET_VSCREENINFO(r4, 0x4600, &(0x7f0000000200)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f0000000080)={0xc19, 0x7ff, 0x1f, 0x8, 0x1, [0xe915, 0xffe8, 0x0, 0x3ff], [0x7, 0xfadb, 0x0, 0x7c], [0x4, 0x8000, 0x2, 0x6], [0xb4, 0x47, 0xa924, 0x1000]}) r5 = dup2(r2, r2) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000100)={0x2b, 0x1}) preadv(r6, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000040)={0x3, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x5, 0x8, 0x2, 0x7fffffff, 0x909c}) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000000)={0x4}) dup2(r0, r1) 20:43:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getgid() 20:43:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) 20:43:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 20:43:47 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) [ 543.855273][ T8698] Bluetooth: hci1: command 0x0406 tx timeout 20:43:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5460, &(0x7f0000000140)) 20:43:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:47 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x110, 0x1}, 0x18) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="00f602c7b4ec0a03312a3a657bf83f248f2ad5e1b3444df10a0b65534347387f97ba9f5f973fb1f8dce887514660cc2e1756d833a564b4cf4b7b71140fbebe48a253a74f023a5a554607c5da1f51ce3386927d1626afc628974e47693460cd62d3143e48ddd3e5883dfe1c2c9ccd2492fdbd6ad1d5ba23fcdbf95d55eab75844551e2fa72df58cbedda5f4058248cc8536f17db332b1b0900f0fd9366f4a8eb096c2719db68c21fc1fefe11adf63c0041520f014ef8b54897109ab02c6761effacb24a3b56223a3f235b"], 0x1) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000000)=0x38) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) socketpair(0x8, 0x5, 0xfffffffa, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000001c0)={0x3a, @empty, 0x4e24, 0x4, 'fo\x00', 0x24, 0x2, 0x8}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000040)={0x1, 0xfff, 0x1}) dup2(r1, r2) 20:43:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 20:43:48 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) write$P9_RSETATTR(r0, &(0x7f0000000340)={0x7}, 0x7) 20:43:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:48 executing program 3: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0x188, 0x0, 0x258, 0x0, 0xf0, 0x240, 0x258, 0x258, 0x258, 0x240, 0x4, 0x0, {[{{@ip={@loopback, @private, 0x0, 0x0, 'gretap0\x00', 'vlan1\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@length={{0x28, 'length\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 20:43:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x29, 0xa, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000080)={{0x2, 0x1, 0x40}}) r5 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r1) 20:43:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x40085503, 0x0) 20:43:48 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@dev}, [@mark={0xc}]}, 0x34}}, 0x0) 20:43:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:49 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_init1(0x11dc2cd86fac55aa) 20:43:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:49 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x40186366, 0x0) 20:43:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/6, 0xfffffffffffffff9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:43:49 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 20:43:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:50 executing program 0: r0 = socket(0x11, 0x4, 0x7ff) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:50 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:50 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4020ae46, 0x0) 20:43:50 executing program 0: socket(0x40000000015, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r3, r0) 20:43:50 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:43:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:53 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4040ae79, 0x0) 20:43:53 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x90000}}, 0x50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_fuse_handle_req(r3, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, r6}}}, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r9, r8, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x20020, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x10001}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}], [{@uid_gt={'uid>', r8}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@audit='audit'}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup2(r0, r1) 20:43:53 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:53 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) setsockopt$inet_dccp_int(r4, 0x21, 0xb, &(0x7f0000000000)=0x20, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:43:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 20:43:53 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:43:56 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:56 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x40) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x6, "90a6eb3c"}]}}}}}}}}, 0x0) dup2(r0, r1) 20:43:56 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:43:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) [ 553.140532][T12465] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:43:57 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 20:43:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:43:57 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:43:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x21, 0x6, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:43:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x41015500, 0x0) 20:43:57 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 20:44:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:00 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:00 executing program 0: socket(0x40000000015, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x80, 0x20000) userfaultfd(0x80800) r3 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x6, 0x40bc2) dup(r3) dup2(r2, r1) 20:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 20:44:00 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 20:44:00 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:00 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:00 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:44:00 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) dup2(r0, r1) 20:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 20:44:00 executing program 0: r0 = socket(0x10, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:44:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) [ 559.203604][ T27] Bluetooth: hci2: command 0x0406 tx timeout 20:44:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:03 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:44:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x80045005, 0x0) 20:44:03 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:03 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008080}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r1) 20:44:03 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:03 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 20:44:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 20:44:03 executing program 0: r0 = socket(0x40000000015, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000040)={0x10, 0xc0000000, {0x53, 0xf65, 0x8001, {0x0, 0xab5}, {0x2, 0x1ff}, @rumble={0xfffa, 0x5f}}, {0x7aacb1f03f3047ef, 0x7fff, 0x9, {0x84, 0x4}, {0x52a, 0x9}, @cond=[{0x1, 0x200, 0x7fff, 0x9, 0x3, 0x7}, {0x81, 0x1, 0xff, 0x8, 0x9, 0x1}]}}) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000000)) r3 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r3) socket$inet_udp(0x2, 0x2, 0x0) 20:44:03 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:06 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, 0x0, &(0x7f0000000840), 0x84, r0}, 0x38) 20:44:06 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x384b3410a429ba8e}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x1, 0x1, 0x201, 0x0, 0x0, {0xd, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @private1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @empty}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x410040, 0x194) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xd09) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x101, 0x4}}, 0x30) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r1) 20:44:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x80085502, 0x0) 20:44:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x8004, 0x9, 0x101, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={r6, 0x2}, &(0x7f00000000c0)=0x8) dup2(r0, r1) 20:44:07 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, 0x0, &(0x7f0000000840), 0x84, r0}, 0x38) 20:44:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x80086301, 0x0) 20:44:07 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x13, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0xcb50b45edeb70235) setfsuid(0xee01) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) dup2(r0, r1) 20:44:07 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:10 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, 0x0, &(0x7f0000000840), 0x84, r0}, 0x38) 20:44:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 20:44:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x22, 0x5, 0xffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) preadv(r4, &(0x7f00000017c0), 0x315, 0x800000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[0x1]}) 20:44:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:10 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:10 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), 0x0, 0x84, r0}, 0x38) 20:44:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 20:44:10 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_getfd(r2, r0, 0x0) dup2(r3, r0) 20:44:10 executing program 5: exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:10 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), 0x0, 0x84, r0}, 0x38) 20:44:11 executing program 5: exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 20:44:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x501802, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x280800, 0x0) r5 = signalfd4(r0, &(0x7f00000002c0)={[0x8001]}, 0x8, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x2, {{0xa, 0x4e23, 0x200, @private1, 0x5}}, {{0xa, 0x4e24, 0x8, @private1, 0x736}}}, 0x108) 20:44:13 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), 0x0, 0x84, r0}, 0x38) 20:44:13 executing program 5: exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @empty, 0x1}, 0x1c) dup2(r0, r1) ioctl$HIDIOCSUSAGES(r3, 0x501c4814, &(0x7f00000001c0)={{0x1, 0x1, 0xffffff7f, 0x9, 0x4cae, 0xfffffffc}, 0xdc, [0x7f, 0xab, 0x3ff, 0x9, 0x9, 0x20, 0x6, 0x0, 0xffff, 0x10001, 0x4, 0x4, 0x6, 0x4, 0x5d74, 0x7fffffff, 0x3, 0x7fff, 0x0, 0x800, 0x7, 0x4, 0x7, 0x400, 0x3f, 0x10000, 0x1, 0x2000000, 0x8, 0x5, 0x8, 0x9, 0x7fff, 0x3e7fd21a, 0x100, 0x9, 0x1, 0x1000, 0x5, 0xddbc, 0x40, 0x6, 0x3e, 0x5, 0x0, 0x3ff00, 0x6, 0xffffff76, 0xf39c, 0x3a163d9c, 0x3e, 0x815, 0x8, 0x55, 0x7, 0x8, 0x9, 0x1f, 0x0, 0x3ff, 0x1, 0x5, 0x7, 0x8, 0x5, 0x80000000, 0x8001, 0x40, 0x6, 0x1, 0x9, 0xd326, 0xef, 0x100, 0x1, 0x2, 0x8dec, 0x6, 0x200, 0x9, 0x9, 0x7, 0x5, 0x1ec, 0x80000000, 0x7ff, 0x8, 0x18, 0xfffff15b, 0x7fffffff, 0x7, 0x2, 0x1, 0x7, 0x3, 0xffff0419, 0x3, 0x7fff, 0xe8, 0x1, 0x8, 0x2, 0x0, 0x800, 0x0, 0x8001, 0x0, 0x8fbfb5d1, 0x3, 0xffff73ef, 0x5, 0x8, 0x7, 0x7, 0x0, 0x1, 0x7fffffff, 0x1, 0x8, 0x1, 0x189, 0x1000, 0x8, 0x6, 0x1, 0x6, 0x9, 0x7, 0x800, 0x0, 0x97, 0x6, 0x4, 0xc427, 0xffffffff, 0x0, 0x11b, 0x1, 0x5, 0x0, 0x8, 0x0, 0x6, 0x1000, 0xfffffff8, 0x1f, 0x2e, 0x9, 0x10000, 0x0, 0x9, 0x40, 0x3, 0x7ff, 0x85a, 0x6, 0x7f, 0x1, 0x8, 0x80000001, 0x9, 0x5, 0x0, 0x2, 0x4, 0xffffffe0, 0x5, 0x4, 0x2, 0x6, 0x5, 0x2, 0x7ff, 0x1, 0xfff, 0xa1e, 0x1, 0x3f, 0x1, 0xffffffff, 0x2, 0x2, 0x20, 0xe91, 0x9, 0x0, 0x1000, 0x40, 0x7, 0x6, 0xfffffffb, 0xa27, 0x200000, 0xfff, 0x6, 0x1, 0x4, 0xeab, 0xfffffffc, 0x480, 0x6, 0xfffffff9, 0x25f, 0x400000, 0x8001, 0xff, 0x0, 0x80000001, 0x0, 0x2, 0x3, 0x0, 0x0, 0x400, 0x9, 0x8, 0x7, 0x6, 0x101, 0x488, 0x2, 0x1ff, 0xc7, 0x7, 0x40, 0x1, 0x4, 0x3, 0xffffffe0, 0x10000, 0x6, 0xffffff92, 0x7, 0x7f, 0x3, 0x93a, 0x1, 0x401, 0x3, 0x3, 0x100, 0x9, 0x401, 0xffffffff, 0x7fffffff, 0xfffffffd, 0x7ff, 0x401, 0x8000, 0x40, 0x32f, 0x800, 0x9, 0x1602, 0x5, 0x20, 0x0, 0x20, 0x7, 0x81, 0x2, 0x7e2c, 0x8, 0xffffffff, 0x9, 0x2, 0x9, 0x7fffffff, 0x0, 0x7, 0x6, 0x0, 0x3, 0x8, 0x100, 0xef, 0x6, 0x81, 0x3f, 0x9, 0x800, 0x4, 0x7, 0x2, 0x7, 0x3, 0x6880, 0xfff, 0x2, 0x80, 0x7, 0x2e0, 0x29f, 0x8, 0xff, 0x3904e0d7, 0x7fc, 0x3, 0x0, 0x1ff, 0xfffff801, 0x4, 0x6ef9, 0x80, 0x80000001, 0x3bf, 0x5, 0x7, 0x1, 0x5, 0x40, 0x9, 0x7ff, 0x7c, 0x3, 0x46ac, 0x1a6f, 0x5, 0x0, 0x10001, 0x8, 0x9, 0x7, 0xfffffc01, 0x8001, 0x8000, 0x5, 0x1, 0x2a, 0xffff, 0xfff, 0x2, 0x8000, 0xd4ac, 0x8cf7, 0x20, 0x6, 0x2, 0xf8000000, 0x80000000, 0x2, 0x9, 0x3, 0x0, 0xe06, 0xe274, 0xc29, 0x0, 0x6c, 0x3ffc00, 0x1, 0x8, 0x2, 0x9, 0x9, 0xa82b, 0x8, 0xfffffff7, 0x0, 0x5, 0xfffffffb, 0x9, 0x7, 0x3, 0x34cc, 0x780b, 0x7ff, 0x7, 0x0, 0x1000, 0x8, 0xaa9c, 0x1, 0x2, 0xcd56, 0x0, 0x3f, 0x200, 0x3, 0x8, 0xff, 0x3, 0x7, 0x200, 0x0, 0x6, 0x7fff, 0x81b4, 0x81, 0x5, 0x95ce, 0x200, 0x10001, 0x800, 0x1, 0x8, 0x5, 0x8, 0xfff, 0xc04, 0x7, 0x1, 0x39b945e9, 0x9, 0xfffffff9, 0x8001, 0x5, 0x3c3f, 0x54, 0x7, 0x7, 0x6, 0x9, 0x81, 0x7f, 0x4, 0xffff, 0x1, 0x0, 0x9e2, 0x8001, 0xffff7f03, 0x3, 0x8, 0x80000001, 0x80000000, 0xfffff801, 0x1, 0xe2d, 0x400, 0x8, 0x1f, 0x10000, 0xfffff18a, 0xc8, 0x4541, 0x7, 0x0, 0x56, 0x0, 0x4, 0x200, 0x5, 0x1000, 0x5, 0x8, 0x2c204cd8, 0x1, 0x8001, 0xffffff81, 0x49c, 0x6, 0x3, 0x3f, 0x8, 0x81, 0xab, 0x2, 0x9d0, 0x6, 0x1ff, 0x2, 0x400, 0x20, 0xffff, 0xa146, 0x7ff, 0xd7, 0x10000, 0x80000001, 0x1, 0x3, 0x3715f9ac, 0x8000, 0x6484, 0x6fb4, 0x80000001, 0x900, 0x7, 0x6, 0x7ff, 0x1, 0x7, 0x80000001, 0x3, 0xffffffff, 0xffff1676, 0xff, 0x9, 0x7, 0x8000, 0xe2b1, 0x1f, 0x80800, 0x54bdacdf, 0x0, 0xff, 0x4, 0x60000, 0xffffffcf, 0x200, 0x9, 0x1, 0x8, 0x8000, 0x5, 0x2, 0x7, 0x9, 0xffffffff, 0x5, 0x6, 0x7ff, 0x6, 0xfffff000, 0x1da, 0x4, 0x2, 0x6, 0x1ff, 0x2, 0x2, 0x3, 0x4, 0x10001, 0x101, 0x6, 0x80000000, 0x5, 0x423a, 0xffffff48, 0x9, 0x5, 0xfffffffe, 0x200, 0x78, 0x9, 0x401, 0xea, 0x400, 0x3a8a, 0x101, 0x10000, 0x1, 0x0, 0x8, 0x9, 0x705, 0xf1c, 0xfffffe00, 0x1, 0xe6, 0x1, 0x9, 0x8, 0x8, 0x2, 0x100, 0x6, 0x1, 0x5, 0xc511, 0x2, 0x8001, 0x0, 0xaf, 0x6, 0x60, 0x200, 0xfffffffd, 0x7, 0x7f, 0x59, 0x10001, 0x9, 0x1ff, 0x0, 0x7ff, 0xa83, 0x9, 0x6, 0xffff, 0x5, 0x3, 0x5, 0xffffff17, 0x2, 0x1c000, 0x9, 0x5, 0xfffffffd, 0x7, 0x5, 0x3f, 0x401, 0x3f, 0x4, 0x7, 0x3, 0x7fffffff, 0x0, 0x6, 0x1, 0x7, 0x6, 0x7, 0x3, 0x3f, 0xf70, 0x9, 0x1fee, 0x9d, 0x7fff, 0x9, 0x3, 0x66, 0x9, 0x35a3b281, 0x1, 0x7f, 0x6, 0x1, 0x3, 0x7, 0x7, 0x2, 0x7b, 0x3, 0x4, 0x2, 0xffff, 0x2, 0x6, 0x10, 0x80, 0xfffffe01, 0x8e4, 0xb2, 0x5, 0x0, 0x5, 0x2, 0x0, 0x2, 0x7, 0x0, 0x3, 0x0, 0x80, 0x4, 0xfffffffd, 0xfffffffb, 0x7fff, 0x400, 0x6, 0x3, 0x2, 0xffffff81, 0x5, 0x4, 0x7fe00, 0x100000, 0x3, 0x10000, 0xffff, 0xaf, 0xa9, 0x0, 0x80000001, 0x5, 0xfff, 0xec, 0x2, 0x4, 0xffffff9d, 0x8, 0xffff, 0x20, 0x6, 0x33d4, 0x9, 0x9, 0x9, 0x2, 0x12, 0x6, 0xff, 0x6, 0x8, 0x8, 0x80, 0x1, 0x9, 0xc6c, 0x9, 0x4, 0x7fffffff, 0x859, 0x0, 0x80000000, 0x7ff, 0x25be, 0x0, 0x80000000, 0x7fffffff, 0x1f, 0x97, 0x7fff, 0x7, 0x8, 0x101, 0xc8, 0x2, 0x6, 0x3f, 0xffff, 0xffffffff, 0x401, 0x10000, 0x5, 0x0, 0x10000, 0x4ee4, 0x9b0, 0x6, 0x6, 0x0, 0x9, 0xfffffff8, 0x40e8, 0x4, 0xfe8, 0x5, 0x6, 0x4, 0x1, 0x1, 0x1, 0x40, 0x16cb, 0x0, 0x0, 0x40, 0x3, 0x10000, 0x40, 0x4, 0x8001, 0xffffffff, 0x6, 0x4fd2, 0x80000000, 0x7f, 0x6, 0x1000, 0x8, 0x80, 0x6, 0x1, 0x38da1786, 0x9628, 0xfffffff8, 0x995, 0x20, 0x8000, 0x10001, 0x3887, 0x6, 0x80, 0x11f, 0x5, 0x80000000, 0x6, 0xb4, 0x31, 0x4, 0x6, 0xd8, 0x7, 0x800, 0x1, 0x1000, 0x101, 0x1, 0x80000001, 0x3, 0x21c5, 0x1fc, 0x1ff, 0x7, 0x80, 0x6d9, 0x2, 0x20, 0x7, 0x1, 0x80, 0x5, 0x697000, 0x9, 0x3, 0x6, 0x1de5, 0x7fff, 0x5, 0x7fff, 0xe00e, 0x6, 0x10000, 0x1f, 0x6000, 0x3, 0x10001, 0x5, 0xffff13bc, 0x8, 0x9, 0x8, 0x14, 0x8, 0x8, 0x7, 0x47, 0x81, 0x3, 0x0, 0x94, 0x26c018eb, 0x2, 0x0, 0x5d, 0x7, 0x2, 0x9, 0x4, 0x7, 0x656d08ce, 0x4, 0x10000, 0x8000000, 0xffffffe0, 0x0, 0x3, 0x7, 0x9, 0x5, 0x3, 0x7, 0x2, 0x0, 0xc6f, 0x8, 0x7, 0x10001, 0x4, 0x3, 0x7, 0x36, 0x9, 0xfffffff9, 0x401, 0x5, 0x3, 0x8f85, 0x92, 0x85a, 0x8001, 0x100, 0x3, 0x1, 0x4, 0x15, 0x4, 0x3e7a4dd3, 0x401, 0x577d, 0x9, 0x80000001, 0x4, 0x7ff, 0x5d9, 0x3, 0x6, 0x5, 0x1f, 0x5, 0x0, 0x3, 0x80000000, 0x2a000000, 0xfff, 0xffff, 0x9, 0x8, 0x40, 0x20200, 0x2, 0x80, 0xffffffff, 0x4, 0x0, 0x401, 0x1, 0x17ebc00, 0x0, 0x8, 0x7, 0x418, 0x10001, 0x70ac, 0x800, 0x0, 0x8, 0xb14d, 0xa452, 0x7, 0x7, 0x5, 0x5, 0x7, 0x1, 0x7ff, 0x4, 0xfffffff9, 0x0, 0x7, 0x0, 0x3ff, 0x6, 0x10001, 0x1, 0x9, 0x4d3, 0x2, 0xbd, 0x2, 0x31, 0x40000000, 0x9, 0x204b, 0x1, 0x3, 0x2, 0x7, 0x94c, 0xfffffffc, 0x8000, 0x0, 0x4, 0xfffffe00, 0x0, 0x401, 0x80000000, 0x3, 0xa3ab, 0x3ff, 0x80000001, 0x8, 0x81, 0x64, 0x3ff, 0x1, 0x7fff, 0x1, 0x7fffffff, 0x17c3200, 0x6, 0xffffffff, 0x4, 0x2, 0x8, 0x5, 0x3, 0xffffffeb, 0xfffffffc, 0x1f, 0x1, 0x8, 0x3f, 0x20, 0x7fffffff, 0x9, 0xffffffee, 0x200, 0x0, 0xc5d, 0x7ff, 0x9, 0x7, 0x1, 0x5fe1, 0x7, 0x9, 0x1, 0x3, 0x8bc, 0x2, 0x1, 0x9, 0xff, 0xafa, 0x1, 0x9fc, 0x3, 0x0, 0x2c2, 0x1f, 0x101, 0x8, 0x5, 0x4aeedc6e, 0x1f, 0x609, 0x0, 0x1, 0x80000000, 0x7fff, 0x734, 0x6b1464c2, 0x1000, 0x3, 0x3, 0x65, 0xfffffffc]}) 20:44:13 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x0, r0}, 0x38) 20:44:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 20:44:14 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x0, r0}, 0x38) 20:44:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:16 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r0, r1) 20:44:16 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 20:44:16 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x0, r0}, 0x38) 20:44:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:16 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:16 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) 20:44:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') sendmmsg$alg(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="08be4beeba5d4b30dd55cf75a3548ecd022a7c30d99ddaa4db25cb39c0c88c4177baecc687423713e564110ccfd44258d0703f50259e8d3748c61e8fe03183279f9cf8f926", 0x45}, {&(0x7f00000000c0)="fc4f76", 0x3}, {&(0x7f0000000400)="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", 0xfe}, {&(0x7f0000000280)="8da6fb3e104802465c82db8824a766506eeac0e382f62acfc9e4e8b3a0cf8f4f805481d3ec7c0fd46832526cd62f4a2766620f9b780bc53a1ca8cb51dfad21663eb017d3de0e7034248df6b5769a54aea24cc01d2f82ee355e82d7b3c5f6b27b51c6c041517400247da6818b939ed9f7faab6a90c8a43c649a7c0a9db9f029b5bdc0291fa4f2bfbcc77d491f76d22a87d23225caa261befab3913f3f0b913c9f5d6212da901c54cf0b309c65fdb3889561e957f3c26bff1b9ff516fbe0e561bf212ffb1ca7d33ac60a0450d87d8ed1b4f85fb662a1d37e1bde63ab6c051072d880", 0xe1}], 0x4, 0x0, 0x0, 0x4044841}, {0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x4010}], 0x2, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0x0, 0x40}, 0x2) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r2) 20:44:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc0085504, 0x0) 20:44:17 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) 20:44:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc0086420, 0x0) 20:44:19 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000340)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup(r8) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=r9, @ANYRESDEC=0x0]) read$FUSE(r7, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r7, &(0x7f0000004200)={0x50, 0x0, r10, {0x7, 0x1f, 0x0, 0x90000}}, 0x50) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_fuse_handle_req(r7, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, r12}}}, 0x0, 0x0, 0x0, 0x0}) fchown(r5, r6, r12) 20:44:19 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) 20:44:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:20 executing program 1: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, &(0x7f000000a3c0)=[{0x0, 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) 20:44:20 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 20:44:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0xf, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:44:20 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000000200)={0x1c, r0, 0x3c723eb53efbaf97, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:44:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:23 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14) r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:44:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 20:44:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000140)) 20:44:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0x4138ae84, 0x404f03) 20:44:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r4, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/130, 0x82}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000580)=""/194, 0xc2}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000480)=""/85, 0x55}], 0x6, 0x800000, 0x0) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000000)=0x87, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$packet_int(r5, 0x107, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$inet_smc(0x2b, 0x1, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r6, &(0x7f00000017c0), 0x315, 0x800000, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000100)={@loopback, @multicast1, 0x1, 0x1, [@loopback]}, 0x14) 20:44:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 20:44:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:24 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c4665398664cc4878a29fc1d080000005e3fd66bb5e89dba4f65bf5c2fd6d499b05357e238b5ea7918c0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381fb7c754ff4185d3cd1b6e0fe6ea2c", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:44:26 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 20:44:26 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:44:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x2) 20:44:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:26 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000335000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x8000007fffffff, 0x7, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 20:44:26 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 20:44:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) 20:44:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x24, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 20:44:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000140)="0f20c06635000000200f22c00e0f01d10f30640f01c89a53fa1501b824000f00d8baa00066b80000010066eff20f1c4418360f08", 0x34}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_RUN(r2, 0xae80, 0x3) 20:44:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 20:44:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x1, 0x0) [ 583.973930][T13056] ===================================================== [ 583.981062][T13056] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x5cd/0x1450 [ 583.989148][T13056] CPU: 0 PID: 13056 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 583.997813][T13056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.007954][T13056] Call Trace: [ 584.011244][T13056] dump_stack+0x21c/0x280 [ 584.015567][T13056] kmsan_report+0xf7/0x1e0 [ 584.020079][T13056] __msan_warning+0x58/0xa0 [ 584.024576][T13056] __tipc_nl_compat_dumpit+0x5cd/0x1450 [ 584.030112][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.035310][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.040509][T13056] ? __alloc_skb+0x894/0xb30 [ 584.045098][T13056] tipc_nl_compat_dumpit+0x7f9/0x9d0 [ 584.050378][T13056] tipc_nl_compat_recv+0x119c/0x2bf0 [ 584.055656][T13056] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 584.061766][T13056] ? tipc_detach_loopback+0x160/0x160 [ 584.067129][T13056] ? tipc_nl_compat_recv+0x2bf0/0x2bf0 [ 584.072576][T13056] ? tipc_netlink_compat_stop+0x40/0x40 [ 584.078117][T13056] genl_rcv_msg+0x1703/0x18a0 [ 584.082800][T13056] ? kmsan_set_origin_checked+0x95/0xf0 [ 584.088342][T13056] netlink_rcv_skb+0x6d7/0x7e0 [ 584.093098][T13056] ? genl_rcv+0x80/0x80 [ 584.097246][T13056] genl_rcv+0x63/0x80 [ 584.101236][T13056] netlink_unicast+0x11c8/0x1490 [ 584.106164][T13056] ? genl_pernet_exit+0x90/0x90 [ 584.111109][T13056] netlink_sendmsg+0x173a/0x1840 [ 584.116051][T13056] ____sys_sendmsg+0xc82/0x1240 [ 584.120902][T13056] ? netlink_getsockopt+0x1b20/0x1b20 [ 584.126266][T13056] __sys_sendmsg+0x6d1/0x840 [ 584.130860][T13056] ? kmsan_copy_to_user+0x81/0x90 [ 584.135880][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.141070][T13056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.146864][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.152052][T13056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.157853][T13056] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 584.164005][T13056] __se_sys_sendmsg+0x97/0xb0 [ 584.168675][T13056] __x64_sys_sendmsg+0x4a/0x70 [ 584.173431][T13056] do_syscall_64+0xad/0x160 [ 584.177929][T13056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.183810][T13056] RIP: 0033:0x45d5f9 [ 584.187693][T13056] Code: Bad RIP value. [ 584.191744][T13056] RSP: 002b:00007f15b2fb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 584.200142][T13056] RAX: ffffffffffffffda RBX: 000000000002c340 RCX: 000000000045d5f9 [ 584.208101][T13056] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 584.216059][T13056] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 584.224016][T13056] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 584.232000][T13056] R13: 000000000169fb6f R14: 00007f15b2fb29c0 R15: 000000000118cf4c [ 584.239969][T13056] [ 584.242279][T13056] Uninit was created at: [ 584.246512][T13056] kmsan_internal_poison_shadow+0x66/0xd0 [ 584.252216][T13056] kmsan_slab_alloc+0x8a/0xe0 [ 584.256881][T13056] __kmalloc_node_track_caller+0xeab/0x12e0 [ 584.262758][T13056] __alloc_skb+0x35f/0xb30 [ 584.267156][T13056] tipc_nl_compat_dumpit+0x77c/0x9d0 [ 584.272425][T13056] tipc_nl_compat_recv+0x119c/0x2bf0 [ 584.277707][T13056] genl_rcv_msg+0x1703/0x18a0 [ 584.282371][T13056] netlink_rcv_skb+0x6d7/0x7e0 [ 584.287120][T13056] genl_rcv+0x63/0x80 [ 584.291092][T13056] netlink_unicast+0x11c8/0x1490 [ 584.296020][T13056] netlink_sendmsg+0x173a/0x1840 [ 584.300946][T13056] ____sys_sendmsg+0xc82/0x1240 [ 584.305783][T13056] __sys_sendmsg+0x6d1/0x840 [ 584.310358][T13056] __se_sys_sendmsg+0x97/0xb0 [ 584.315023][T13056] __x64_sys_sendmsg+0x4a/0x70 [ 584.319778][T13056] do_syscall_64+0xad/0x160 [ 584.324269][T13056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.330136][T13056] ===================================================== [ 584.337046][T13056] Disabling lock debugging due to kernel taint [ 584.343180][T13056] Kernel panic - not syncing: panic_on_warn set ... [ 584.349758][T13056] CPU: 0 PID: 13056 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 584.359796][T13056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.369833][T13056] Call Trace: [ 584.373117][T13056] dump_stack+0x21c/0x280 [ 584.377499][T13056] panic+0x4d7/0xef7 [ 584.381404][T13056] ? add_taint+0x17c/0x210 [ 584.385819][T13056] kmsan_report+0x1df/0x1e0 [ 584.390346][T13056] __msan_warning+0x58/0xa0 [ 584.394857][T13056] __tipc_nl_compat_dumpit+0x5cd/0x1450 [ 584.400396][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.405596][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.410804][T13056] ? __alloc_skb+0x894/0xb30 [ 584.415401][T13056] tipc_nl_compat_dumpit+0x7f9/0x9d0 [ 584.420688][T13056] tipc_nl_compat_recv+0x119c/0x2bf0 [ 584.425970][T13056] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 584.432043][T13056] ? tipc_detach_loopback+0x160/0x160 [ 584.437415][T13056] ? tipc_nl_compat_recv+0x2bf0/0x2bf0 [ 584.442872][T13056] ? tipc_netlink_compat_stop+0x40/0x40 [ 584.448410][T13056] genl_rcv_msg+0x1703/0x18a0 [ 584.453097][T13056] ? kmsan_set_origin_checked+0x95/0xf0 [ 584.458642][T13056] netlink_rcv_skb+0x6d7/0x7e0 [ 584.463396][T13056] ? genl_rcv+0x80/0x80 [ 584.467552][T13056] genl_rcv+0x63/0x80 [ 584.471528][T13056] netlink_unicast+0x11c8/0x1490 [ 584.476459][T13056] ? genl_pernet_exit+0x90/0x90 [ 584.481308][T13056] netlink_sendmsg+0x173a/0x1840 [ 584.486261][T13056] ____sys_sendmsg+0xc82/0x1240 [ 584.491112][T13056] ? netlink_getsockopt+0x1b20/0x1b20 [ 584.496478][T13056] __sys_sendmsg+0x6d1/0x840 [ 584.501081][T13056] ? kmsan_copy_to_user+0x81/0x90 [ 584.506096][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.511288][T13056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.517078][T13056] ? kmsan_get_metadata+0x116/0x180 [ 584.522265][T13056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.528062][T13056] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 584.534205][T13056] __se_sys_sendmsg+0x97/0xb0 [ 584.538873][T13056] __x64_sys_sendmsg+0x4a/0x70 [ 584.543640][T13056] do_syscall_64+0xad/0x160 [ 584.548135][T13056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.554100][T13056] RIP: 0033:0x45d5f9 [ 584.557988][T13056] Code: Bad RIP value. [ 584.562050][T13056] RSP: 002b:00007f15b2fb1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 584.570446][T13056] RAX: ffffffffffffffda RBX: 000000000002c340 RCX: 000000000045d5f9 [ 584.578411][T13056] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 584.586377][T13056] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 584.594336][T13056] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 584.602302][T13056] R13: 000000000169fb6f R14: 00007f15b2fb29c0 R15: 000000000118cf4c [ 584.611636][T13056] Kernel Offset: disabled [ 584.615960][T13056] Rebooting in 86400 seconds..