[ 42.801811][ T26] audit: type=1800 audit(1575279153.623:21): pid=7465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.852384][ T26] audit: type=1800 audit(1575279153.633:22): pid=7465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 44.106844][ T7541] sshd (7541) used greatest stack depth: 10128 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2019/12/02 09:32:45 fuzzer started 2019/12/02 09:32:47 dialing manager at 10.128.0.105:42079 2019/12/02 09:32:47 syscalls: 2671 2019/12/02 09:32:47 code coverage: enabled 2019/12/02 09:32:47 comparison tracing: enabled 2019/12/02 09:32:47 extra coverage: extra coverage is not supported by the kernel 2019/12/02 09:32:47 setuid sandbox: enabled 2019/12/02 09:32:47 namespace sandbox: enabled 2019/12/02 09:32:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/02 09:32:47 fault injection: enabled 2019/12/02 09:32:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/02 09:32:47 net packet injection: enabled 2019/12/02 09:32:47 net device setup: enabled 2019/12/02 09:32:47 concurrency sanitizer: enabled 2019/12/02 09:32:47 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 68.461901][ T7632] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/02 09:33:01 adding functions to KCSAN blacklist: 'blk_stat_add' 'install_new_memslots' 'ext4_free_inodes_count' 'kauditd_thread' 'ext4_mark_iloc_dirty' 'page_counter_try_charge' 'blk_mq_run_hw_queue' 'rcu_gp_fqs_loop' 'dput' 'vm_area_dup' '__dentry_kill' 'find_next_bit' '__mark_inode_dirty' 'mem_cgroup_select_victim_node' 'find_get_pages_range_tag' 'tcp_add_backlog' 'pcpu_alloc' '__inet_hash_connect' 'd_instantiate_new' '__hrtimer_run_queues' 'pid_update_inode' 'smpboot_thread_fn' 'snd_seq_check_queue' 'get_signal' 'ext4_da_write_end' 'tomoyo_supervisor' 'generic_write_end' 'dd_has_work' 'sbitmap_queue_clear' 'yama_ptracer_del' '__perf_event_overflow' 'lruvec_lru_size' 'xas_find_marked' 'audit_log_start' 'generic_fillattr' 'ktime_get_seconds' 'pipe_wait' '__snd_rawmidi_transmit_ack' 'sit_tunnel_xmit' 'ktime_get_real_seconds' 'common_perm_cond' 'xas_clear_mark' 'ep_poll' 'blk_mq_get_request' 'atime_needs_update' 'tomoyo_domain_quota_is_ok' 'mark_buffer_dirty_inode' 'echo_char' 'blk_mq_sched_dispatch_requests' 'wbt_issue' '__tty_hangup' 'ext4_mb_good_group' 'add_timer' 'taskstats_exit' 'p9_poll_workfn' '__skb_try_recv_from_queue' 'timer_clear_idle' '__add_to_page_cache_locked' 'list_lru_count_one' 'wbt_done' 'run_timer_softirq' 'ext4_nonda_switch' 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_dispatch_rq_list' 'do_exit' 'enqueue_timer' 'virtqueue_disable_cb' 'rcu_gp_fqs_check_wake' 'do_nanosleep' 'tick_nohz_idle_stop_tick' '__skb_wait_for_more_packets' '__filemap_fdatawrite_range' 'mod_timer' 'poll_schedule_timeout' 'n_tty_receive_buf_common' '__delete_from_page_cache' 'do_syslog' '__dev_queue_xmit' 'shmem_add_to_page_cache' '__splice_from_pipe' 'tick_sched_do_timer' 'ext4_free_inode' 'tick_do_update_jiffies64' '__ext4_new_inode' 'balance_dirty_pages' '__blk_queue_split' 'copy_process' 'futex_wait_queue_me' 'inactive_list_is_low' 'process_srcu' 'hrtimer_wakeup' 'mm_update_next_owner' 09:36:24 executing program 0: 09:36:24 executing program 1: [ 273.939574][ T7636] IPVS: ftp: loaded support on port[0] = 21 [ 274.025311][ T7636] chnl_net:caif_netlink_parms(): no params data found [ 274.082992][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.090202][ T7636] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.098185][ T7636] device bridge_slave_0 entered promiscuous mode [ 274.114242][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.121345][ T7636] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.143027][ T7636] device bridge_slave_1 entered promiscuous mode [ 274.169942][ T7636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.180452][ T7636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.203202][ T7640] IPVS: ftp: loaded support on port[0] = 21 [ 274.220563][ T7636] team0: Port device team_slave_0 added 09:36:25 executing program 2: [ 274.243425][ T7636] team0: Port device team_slave_1 added [ 274.315039][ T7636] device hsr_slave_0 entered promiscuous mode [ 274.373686][ T7636] device hsr_slave_1 entered promiscuous mode [ 274.429247][ T7642] IPVS: ftp: loaded support on port[0] = 21 09:36:25 executing program 3: [ 274.582482][ T7640] chnl_net:caif_netlink_parms(): no params data found [ 274.626930][ T7636] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.634022][ T7636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.641396][ T7636] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.648469][ T7636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.844502][ T7640] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.851571][ T7640] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.883826][ T7640] device bridge_slave_0 entered promiscuous mode [ 274.923633][ T7640] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.930692][ T7640] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.963635][ T7640] device bridge_slave_1 entered promiscuous mode [ 275.057698][ T7639] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.074007][ T7639] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.121652][ T7669] IPVS: ftp: loaded support on port[0] = 21 [ 275.122343][ T7636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.195670][ T7640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.220071][ T7636] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.243322][ T7642] chnl_net:caif_netlink_parms(): no params data found [ 275.252229][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.263566][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:36:26 executing program 4: [ 275.305233][ T7640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.373262][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.382653][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.413317][ T7670] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.420432][ T7670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.485117][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.513586][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.544909][ T7670] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.552115][ T7670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.604992][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.645863][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.665659][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.693926][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.725842][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.754003][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.792716][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.825008][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.856740][ T7636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.861003][ T7673] IPVS: ftp: loaded support on port[0] = 21 [ 275.884112][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.948342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.957736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.975509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.014186][ T7636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.022094][ T7640] team0: Port device team_slave_0 added 09:36:26 executing program 5: [ 276.065310][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.072718][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.091418][ T7640] team0: Port device team_slave_1 added [ 276.115664][ T7642] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.122742][ T7642] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.135531][ T7642] device bridge_slave_0 entered promiscuous mode [ 276.144679][ T7642] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.151836][ T7642] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.161798][ T7642] device bridge_slave_1 entered promiscuous mode [ 276.178746][ T7669] chnl_net:caif_netlink_parms(): no params data found [ 276.255115][ T7640] device hsr_slave_0 entered promiscuous mode [ 276.303487][ T7640] device hsr_slave_1 entered promiscuous mode [ 276.353074][ T7640] debugfs: Directory 'hsr0' with parent '/' already present! [ 276.387959][ T7642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.422538][ T7691] IPVS: ftp: loaded support on port[0] = 21 [ 276.459647][ T7642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.499230][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.521004][ T7669] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.541826][ T7669] device bridge_slave_0 entered promiscuous mode 09:36:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000500}]}]}, 0x24}}, 0x0) [ 276.597192][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.606792][ T7669] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.644840][ T7669] device bridge_slave_1 entered promiscuous mode [ 276.704039][ T7642] team0: Port device team_slave_0 added [ 276.735278][ T7717] openvswitch: netlink: IP tunnel dst address not specified [ 276.753356][ T7640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.766978][ T7673] chnl_net:caif_netlink_parms(): no params data found [ 276.795783][ T7642] team0: Port device team_slave_1 added [ 276.837546][ T7669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 09:36:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x4) epoll_create1(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) dup2(r0, r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 276.901195][ T7669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.946783][ T7642] device hsr_slave_0 entered promiscuous mode [ 277.013284][ T7642] device hsr_slave_1 entered promiscuous mode [ 277.055485][ T7642] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.074332][ T7640] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.092133][ T7669] team0: Port device team_slave_0 added [ 277.124546][ T7669] team0: Port device team_slave_1 added 09:36:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000180), 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 277.237756][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.264206][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.303488][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.363357][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.403344][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.405835][ T7735] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 277.410426][ T7639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.443904][ T7673] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.451000][ T7673] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.503574][ T7673] device bridge_slave_0 entered promiscuous mode [ 277.611984][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.623502][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.632167][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 09:36:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0xc2, [], 0x0, 0x0, &(0x7f0000000440)=""/194}, &(0x7f00000002c0)=0x78) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 277.733394][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.740525][ T7639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.805049][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.863954][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.903766][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.943602][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.983882][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.023737][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.077065][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.115870][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.155532][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.195582][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.223545][ T7673] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.230746][ T7673] bridge0: port 2(bridge_slave_1) entered disabled state 09:36:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000180)={0x1f, {0x0, 0x9}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.296220][ T7673] device bridge_slave_1 entered promiscuous mode [ 278.385476][ T7669] device hsr_slave_0 entered promiscuous mode [ 278.423334][ T7669] device hsr_slave_1 entered promiscuous mode [ 278.455538][ T7669] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.478384][ T7691] chnl_net:caif_netlink_parms(): no params data found [ 278.545134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.599098][ T7673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.686609][ T7673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:36:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4f4) socket$inet6(0xa, 0x3, 0x4) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xc11, r2, 0xc85cc000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r8 = dup(r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x4008640a, 0x0) dup2(r4, r5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) [ 278.829499][ T7640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.953294][ T7642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.961686][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.989683][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.030314][ C0] sd 0:0:1:0: [sg0] tag#3379 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 279.039771][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB: Test Unit Ready [ 279.046230][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.055815][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.067473][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.077051][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.086617][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.098644][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.108264][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.117878][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.127511][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.137121][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.146842][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.156431][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.166038][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.175673][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.185265][ C0] sd 0:0:1:0: [sg0] tag#3379 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.209191][ T7673] team0: Port device team_slave_0 added [ 279.227645][ T7642] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.271129][ T7691] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.278626][ T7691] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.323685][ T7691] device bridge_slave_0 entered promiscuous mode 09:36:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4f4) socket$inet6(0xa, 0x3, 0x4) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xc11, r2, 0xc85cc000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r8 = dup(r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x4008640a, 0x0) dup2(r4, r5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) [ 279.374253][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.381982][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.444214][ T7673] team0: Port device team_slave_1 added [ 279.464097][ T7691] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.471181][ T7691] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.548197][ C0] hrtimer: interrupt took 33560 ns [ 279.554165][ T7691] device bridge_slave_1 entered promiscuous mode [ 279.618434][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.643449][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.700278][ T7741] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.707356][ T7741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.773614][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.782233][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.866850][ C0] sd 0:0:1:0: [sg0] tag#3388 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 279.873256][ T7741] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.876405][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB: Test Unit Ready [ 279.883409][ T7741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.889808][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.906571][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.916353][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.925993][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.935580][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.945182][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.954830][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.964445][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.974026][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.983599][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 279.993190][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.002752][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.012340][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.013588][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.021942][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.039509][ C0] sd 0:0:1:0: [sg0] tag#3388 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.048095][ C0] sd 0:0:1:0: [sg0] tag#3389 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 280.057513][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB: Test Unit Ready [ 280.063973][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.073648][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.083225][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.092872][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.102557][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.103847][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.112153][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.129574][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.139153][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.148745][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.158330][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.167931][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.177886][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.187632][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.197243][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.206825][ C0] sd 0:0:1:0: [sg0] tag#3389 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.214126][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.273709][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.323045][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.331828][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.400944][ T7642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.436137][ T7642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.496906][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.507070][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.537340][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.545858][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.557432][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.606680][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.695074][ T7673] device hsr_slave_0 entered promiscuous mode [ 280.733278][ T7673] device hsr_slave_1 entered promiscuous mode [ 280.777352][ T7673] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.802391][ T7691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.834646][ T7691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.893157][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.938860][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.983128][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.000421][ T7669] 8021q: adding VLAN 0 to HW filter on device bond0 09:36:31 executing program 1: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff2c, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000e0000004800010044000400200001000a00000000000000ff01000000000000000000000000000000000000200002000a00000000000000fe80000000000000000000000034000000000000"], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 281.033339][ T7691] team0: Port device team_slave_0 added [ 281.040017][ T7691] team0: Port device team_slave_1 added [ 281.112893][ T7642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.179141][ T7669] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.265408][ T7691] device hsr_slave_0 entered promiscuous mode [ 281.304824][ T7691] device hsr_slave_1 entered promiscuous mode [ 281.363051][ T7691] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.375840][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.387280][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.443065][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.451604][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.471736][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.478826][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.514928][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.532435][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.549700][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.556798][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.596526][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.625530][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.650953][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.679599][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.707144][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.733439][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.751007][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.769534][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.849836][ T7673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.885881][ T7669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.915249][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.023686][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.043584][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.076867][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.093588][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.149880][ T7673] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.239326][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.273686][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.320720][ T7673] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.436251][ T7673] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.499168][ T7669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.533727][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.541546][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.604119][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.632306][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 09:36:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) [ 282.675682][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.682799][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.777257][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.823515][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.831841][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.838964][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.928780][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.978445][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.022417][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.083974][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.092624][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.163876][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.172605][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.223615][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.232194][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.282824][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.314419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.322328][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.353988][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.392434][ T7673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.464523][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.472057][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.547746][ T7691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.579884][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.593547][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.602577][ T7691] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.648209][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.673983][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.706241][ T7639] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.713330][ T7639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.753748][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.762442][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.803345][ T7639] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.810430][ T7639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.843457][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.852604][ T7639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.896821][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.905173][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.924148][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.946250][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.976263][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.996998][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.008974][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.026638][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.040980][ T7670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.050779][ T7691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.063899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.096255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.121249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(0xffffffffffffffff, r1) close(0xffffffffffffffff) 09:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000080)={0x6, 'syz0\x00'}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f2712ec6892e53a9a6db84597cb5e1a4d484a0d4", 0x2000, 0xd3, &(0x7f0000000000)={0x0, 0x1c9c380}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x8, {{0x2, 0x4e24, @multicast1}}}, 0x88) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 284.165710][ T7691] 8021q: adding VLAN 0 to HW filter on device batadv0 09:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x100000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpid() getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4f4) socket$inet6(0xa, 0x3, 0x4) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xc11, r2, 0xc85cc000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r8 = dup(r7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r8}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x4008640a, 0x0) dup2(r4, r5) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, r3) 09:36:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x0}) 09:36:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x8010aebc) 09:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x4008640a, &(0x7f0000000100)={r5, 0x7000000}) dup2(0xffffffffffffffff, r1) close(0xffffffffffffffff) [ 284.451394][ C0] sd 0:0:1:0: [sg0] tag#3390 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 284.461071][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB: Test Unit Ready [ 284.467524][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.477118][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.486740][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.496338][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.506130][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.515809][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.525388][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.535024][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.544616][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.555148][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.564922][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.574528][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.584314][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.594151][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 284.603757][ C0] sd 0:0:1:0: [sg0] tag#3390 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:36:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfd}, {}, {0x0, 0x0, 0xfe}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 09:36:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0xfd5b010000000000) 09:36:35 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 09:36:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0xfffffffffffffffc, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x40, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000080)={0x6, 'syz0\x00'}) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080)="7e854fb94c5e604ff57e510d99672bb84674144b9e92b93e3c7da9b826ac23477d337b3c394ca8f948954a480263c396ac6f5a0097c87bc25b5c7a38ecd2880f4f74e7ba9724eb89f0d686179d1f2644dabddf937ccd01bf871124c5ff9441a09329c87f2a7959a26ccb9bae819eb1104970996e56e54b6dfd7c65a14424bf85bfb3c4a3e4ad0244e4bac3df947766183226dd4ed7fc4f10ce6228efa6aa353848925f58a8172467373a06bbef98386015a23411dd62ccd8cef89bc777b94eb1a51b16e103db14fa3a040057f2712ec6892e53a9a6db84597cb5e1a4d484a0d4", 0x2000, 0xd3, &(0x7f0000000000)={0x0, 0x1c9c380}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x8, {{0x2, 0x4e24, @multicast1}}}, 0x88) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 09:36:35 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x3f}, {}, {}, {}, {0x0, 0xfd}, {}, {0x0, 0x0, 0xfe}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 285.021435][ T7969] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 09:36:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:36:36 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 09:36:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 09:36:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) read(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0xfd5b010000000000) 09:36:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 09:36:36 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) msgget$private(0x0, 0x130) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000dc0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) 09:36:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 285.648630][ T8016] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:36:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x44, &(0x7f0000000000), 0x4) [ 285.691143][ T8007] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 09:36:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:36:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x1c}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)="86525bbd23d1c7e2c2761f4289068cd4adb8c21866a2aab7d947c051eefa149aa5", {0x0, 0x0, 0x32315559, 0x2}}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000dc0), 0x1c) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 09:36:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 09:36:36 executing program 5: 09:36:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r1) [ 286.039100][ T8035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:36:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket(0x22, 0x2, 0x2) close(r1) 09:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:36:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:37 executing program 4: 09:36:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:36:37 executing program 4: [ 286.398510][ T8052] kvm: emulating exchange as write [ 286.496576][ T8063] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 09:36:37 executing program 1: 09:36:37 executing program 4: 09:36:37 executing program 5: 09:36:37 executing program 1: 09:36:37 executing program 4: 09:36:38 executing program 3: 09:36:38 executing program 0: 09:36:38 executing program 2: 09:36:38 executing program 1: 09:36:38 executing program 5: 09:36:38 executing program 4: 09:36:38 executing program 0: 09:36:38 executing program 1: 09:36:38 executing program 3: 09:36:38 executing program 4: 09:36:38 executing program 5: 09:36:38 executing program 0: 09:36:38 executing program 2: 09:36:38 executing program 1: 09:36:38 executing program 4: 09:36:38 executing program 3: 09:36:38 executing program 5: 09:36:38 executing program 2: 09:36:38 executing program 4: 09:36:38 executing program 0: 09:36:38 executing program 3: 09:36:38 executing program 5: 09:36:38 executing program 2: 09:36:38 executing program 1: 09:36:38 executing program 4: 09:36:39 executing program 3: 09:36:39 executing program 2: 09:36:39 executing program 0: 09:36:39 executing program 5: 09:36:39 executing program 1: 09:36:39 executing program 2: 09:36:39 executing program 4: 09:36:39 executing program 3: 09:36:39 executing program 0: 09:36:39 executing program 2: 09:36:39 executing program 5: 09:36:39 executing program 3: 09:36:39 executing program 4: 09:36:39 executing program 1: 09:36:39 executing program 5: 09:36:39 executing program 0: 09:36:39 executing program 2: 09:36:39 executing program 3: 09:36:39 executing program 5: 09:36:39 executing program 4: 09:36:39 executing program 1: 09:36:39 executing program 0: 09:36:39 executing program 2: 09:36:39 executing program 3: 09:36:40 executing program 2: 09:36:40 executing program 5: 09:36:40 executing program 0: 09:36:40 executing program 1: 09:36:40 executing program 4: 09:36:40 executing program 2: 09:36:40 executing program 3: 09:36:40 executing program 5: 09:36:40 executing program 1: 09:36:40 executing program 0: 09:36:40 executing program 4: 09:36:40 executing program 2: 09:36:40 executing program 1: 09:36:40 executing program 4: 09:36:40 executing program 2: 09:36:40 executing program 5: 09:36:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000040000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce0000000000000000010000000000000000"], 0x4}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, &(0x7f00000000c0)={@mcast2={0x0}}, 0x20) 09:36:40 executing program 0: unshare(0x8000400) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x540a, 0x0) 09:36:40 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x4202, 0x0) 09:36:40 executing program 4: 09:36:40 executing program 1: 09:36:40 executing program 3: 09:36:40 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:36:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:36:41 executing program 0: unshare(0x8000400) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x540d, 0x0) 09:36:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:36:41 executing program 2: unshare(0x8000400) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5414, 0x0) 09:36:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:36:41 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x0, @local, 0x6}}, 0x0, 0x1f4}, 0x98) 09:36:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 09:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x100000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r2, 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) 09:36:41 executing program 2: unshare(0x8000400) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5414, 0x0) 09:36:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x4, 0xfffffffffffffffb}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000002140)=""/4096, 0x1000) ptrace(0x10, 0x0) 09:36:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 5: request_key(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)='cpusetbdev\x00', 0x0) 09:36:41 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x10001, 0x1}) 09:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc66) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:36:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xf, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) writev(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 09:36:44 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {0x3f}, {}, {}, {}, {0x0, 0xfd}, {}, {0x0, 0x0, 0xfe}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) socket(0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000007, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x40000000000036a, 0x0, 0x0) r3 = dup2(r1, r2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x4, 0x0, 0x2}}, 0x28) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) 09:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x100000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r2, 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) 09:36:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 09:36:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x100000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) shutdown(r2, 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) 09:36:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xf, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) writev(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 09:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000007, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x40000000000036a, 0x0, 0x0) r3 = dup2(r1, r2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x4, 0x0, 0x2}}, 0x28) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) 09:36:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xf, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) writev(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 09:36:44 executing program 3: socket$inet(0x2, 0x3, 0x2) pipe(&(0x7f0000000140)) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:36:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) [ 294.005286][ T8357] 9pnet: Insufficient options for proto=fd 09:36:44 executing program 0: 09:36:44 executing program 2: 09:36:45 executing program 4: 09:36:45 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0xf, 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) writev(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 09:36:45 executing program 2: 09:36:45 executing program 0: 09:36:45 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 09:36:45 executing program 0: 09:36:45 executing program 2: 09:36:45 executing program 4: 09:36:45 executing program 3: 09:36:47 executing program 1: 09:36:47 executing program 5: 09:36:47 executing program 4: 09:36:47 executing program 0: 09:36:47 executing program 2: 09:36:47 executing program 3: 09:36:48 executing program 4: 09:36:48 executing program 5: 09:36:48 executing program 3: 09:36:48 executing program 0: 09:36:48 executing program 2: 09:36:48 executing program 1: 09:36:48 executing program 3: 09:36:48 executing program 5: 09:36:48 executing program 4: 09:36:48 executing program 0: 09:36:48 executing program 2: 09:36:48 executing program 3: 09:36:48 executing program 1: 09:36:48 executing program 5: 09:36:48 executing program 2: 09:36:48 executing program 4: 09:36:48 executing program 0: 09:36:48 executing program 3: 09:36:48 executing program 5: 09:36:48 executing program 1: 09:36:48 executing program 0: 09:36:48 executing program 2: 09:36:48 executing program 4: 09:36:48 executing program 5: 09:36:49 executing program 0: 09:36:49 executing program 2: 09:36:49 executing program 3: 09:36:49 executing program 5: 09:36:49 executing program 1: 09:36:49 executing program 4: 09:36:49 executing program 0: 09:36:49 executing program 2: 09:36:49 executing program 3: 09:36:49 executing program 5: 09:36:49 executing program 1: 09:36:49 executing program 4: 09:36:49 executing program 0: 09:36:49 executing program 3: 09:36:49 executing program 2: 09:36:49 executing program 1: 09:36:49 executing program 3: 09:36:49 executing program 5: 09:36:49 executing program 0: 09:36:49 executing program 4: 09:36:49 executing program 2: 09:36:49 executing program 4: 09:36:49 executing program 3: 09:36:49 executing program 1: 09:36:49 executing program 5: 09:36:50 executing program 2: 09:36:50 executing program 0: 09:36:50 executing program 3: 09:36:50 executing program 4: 09:36:50 executing program 1: 09:36:50 executing program 5: 09:36:50 executing program 0: 09:36:50 executing program 2: 09:36:50 executing program 5: 09:36:50 executing program 0: 09:36:50 executing program 3: 09:36:50 executing program 2: 09:36:50 executing program 1: 09:36:50 executing program 4: unshare(0x8000400) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x541d, 0x0) 09:36:50 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5457, 0x0) 09:36:50 executing program 3: unshare(0x8000400) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:36:50 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5437, 0x0) 09:36:50 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:36:50 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x541d, 0x0) 09:36:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 09:36:50 executing program 4: unshare(0x8000400) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x541d, 0x0) 09:36:50 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5437, 0x0) 09:36:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x20000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) exit(0x9) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r4, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 09:36:51 executing program 1: semget(0x3, 0xac67acf5565cf6c2, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x267, 0x0, 0x9}}], 0x1, 0x20101, 0x0) getpid() ioprio_get$pid(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) creat(0x0, 0x20) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000009c0)=ANY=[], 0x0) delete_module(&(0x7f00000001c0)='system_u:object_r:clock_device_t:s0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r2) r5 = open(0x0, 0x40c2, 0x0) fallocate(r5, 0x11, 0x0, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0xffff12af}, 0x0, 0x2, 0xffffffffffffffff, 0x9) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, 0x0, 0x0, 0x800000) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 09:36:51 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5437, 0x0) 09:36:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 09:36:51 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x5437, 0x0) [ 300.711344][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 300.711360][ T26] audit: type=1800 audit(1575279411.533:31): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16605 res=0 09:36:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 09:36:51 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0xffffffe2) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 09:36:51 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4f126d817891da9c}, 0xc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) keyctl$describe(0x6, 0x0, &(0x7f0000032100)=""/102387, 0x6f20fd6dec9afde5) 09:36:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6(0xa, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 09:36:51 executing program 1: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000140)={0x30, 0x5, 0x2, {0x0, 0x0, 0x0, 0x2c}}, 0x30) 09:36:51 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) 09:36:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="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", 0xffffffffffffffe9, 0x4, 0x0, 0xfffffffffffffe85) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8881) accept4(r1, &(0x7f0000000100)=@un=@abs, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") [ 301.240667][ T26] audit: type=1804 audit(1575279412.063:32): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir162295356/syzkaller.vrw1ox/38/bus" dev="sda1" ino=16620 res=1 09:36:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xb9cd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) [ 301.319172][ T26] audit: type=1804 audit(1575279412.063:33): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir162295356/syzkaller.vrw1ox/38/bus" dev="sda1" ino=16620 res=1 09:36:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 301.417007][ T8621] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:36:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) [ 301.458301][ T26] audit: type=1804 audit(1575279412.283:34): pid=8612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir162295356/syzkaller.vrw1ox/38/bus" dev="sda1" ino=16620 res=1 09:36:52 executing program 1: socket$inet6(0xa, 0x401, 0x6a) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") unshare(0x6c060000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x15801}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r3, &(0x7f0000000080)="496f8bb790d19496fd37cf6d152e68733a74e7cf4fe4d538a502e8c9f9c80d596dd71f34ad40a76af575c540a8d7709601341bfca351", 0x34f) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000040)={0x0, 0x10021, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="62e695f4", @ANYRES16=0x0, @ANYBLOB="e09bd20411fc710eb14cdc1e693a00000000000000000016000000adfe020065010400000002000000000000"], 0xfffffead}}, 0x8044) socket$inet6(0xa, 0x80003, 0x6b) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e61, 0x0, @empty}, 0x1c) recvmsg(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/164, 0xa4}], 0x1}, 0x0) 09:36:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000001c0)=""/130, 0x82, 0x18000, 0x0, 0x0) 09:36:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = timerfd_create(0x0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000001c0)=ANY=[@ANYRES32=r2]}) [ 301.650381][ T8634] input: syz1 as /devices/virtual/input/input5 [ 301.660625][ T8633] IPVS: ftp: loaded support on port[0] = 21 [ 301.764490][ T8634] input: syz1 as /devices/virtual/input/input6 09:36:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 09:36:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) 09:36:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 09:36:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="83549af01058a36191ecf9c261fdb14adf3b104fc50717989eee1f686bf9d978ede71a9e4ff7876260b000d1075ee965a4e83558729c66d08a751cf07400cae52371c7d19b8eb872fc5f4df2d4ce34d0711f2821afed191fd57012a425c243b5a556a33fbac44eb2b6c8324f1c12867797dac13d0ceb76b2dcabf80f7cc8af3af8", 0x81}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000c00)={r0, &(0x7f0000000a80)="8f", &(0x7f0000000b80)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000200), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) 09:36:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000180)={0x80, 0x5, 0x5}) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="c9ffdf4fc5dd91625716381d84f23bc2ef0435cd2d8cb5614e96d2639fbf2b76f5f64bcbafd5946722f7fc7738127575dee2e2b9cbbfe38076fb0d7aae8631662bcf24b5ebbfcc94358416a241154245935092a772ab4d606dbb1acbc4c998263cc6c8754cdd952e9e4bfa4fa719b1c5dfb8b4aac07abd5daddd50b4ca233ad61875021f7858fe005f0c40d79e68fa9fabb416c20242ca530b46c1bcfc57b48b17cb292e7435", 0xa6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 302.055884][ T8641] IPVS: ftp: loaded support on port[0] = 21 09:36:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x0, 0x7fffffff, 0x3, 0x0, 0x1, [{}]}) 09:36:53 executing program 1: socket$inet6(0xa, 0x401, 0x6a) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") unshare(0x6c060000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x15801}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r3, &(0x7f0000000080)="496f8bb790d19496fd37cf6d152e68733a74e7cf4fe4d538a502e8c9f9c80d596dd71f34ad40a76af575c540a8d7709601341bfca351", 0x34f) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000040)={0x0, 0x10021, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="62e695f4", @ANYRES16=0x0, @ANYBLOB="e09bd20411fc710eb14cdc1e693a00000000000000000016000000adfe020065010400000002000000000000"], 0xfffffead}}, 0x8044) socket$inet6(0xa, 0x80003, 0x6b) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e61, 0x0, @empty}, 0x1c) recvmsg(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/164, 0xa4}], 0x1}, 0x0) [ 302.232410][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 302.274209][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.288657][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.343969][ T8668] device bridge_slave_0 left promiscuous mode [ 302.353468][ T8668] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.381315][ T8668] device bridge_slave_1 left promiscuous mode [ 302.394328][ T8668] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.413422][ T8683] IPVS: ftp: loaded support on port[0] = 21 [ 302.462407][ T8668] bond0: (slave bond_slave_0): Releasing backup interface [ 302.648984][ T8668] bond0: (slave bond_slave_1): Releasing backup interface [ 302.926591][ T8668] team0: Port device team_slave_0 removed 09:36:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 09:36:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x375) 09:36:53 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f00000001c0), 0x0}, 0x20) [ 302.971482][ T8668] team0: Port device team_slave_1 removed [ 303.067839][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 303.100217][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:36:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000080)) [ 303.120688][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:36:54 executing program 5: 09:36:54 executing program 3: 09:36:54 executing program 4: 09:36:54 executing program 2: 09:36:54 executing program 2: 09:36:54 executing program 1: socket$inet6(0xa, 0x401, 0x6a) socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") unshare(0x6c060000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x15801}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr2', 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write(r3, &(0x7f0000000080)="496f8bb790d19496fd37cf6d152e68733a74e7cf4fe4d538a502e8c9f9c80d596dd71f34ad40a76af575c540a8d7709601341bfca351", 0x34f) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000040)={0x0, 0x10021, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="62e695f4", @ANYRES16=0x0, @ANYBLOB="e09bd20411fc710eb14cdc1e693a00000000000000000016000000adfe020065010400000002000000000000"], 0xfffffead}}, 0x8044) socket$inet6(0xa, 0x80003, 0x6b) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e61, 0x0, @empty}, 0x1c) recvmsg(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/164, 0xa4}], 0x1}, 0x0) 09:36:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:36:54 executing program 3: 09:36:54 executing program 0: 09:36:54 executing program 2: [ 303.647432][ T8717] IPVS: ftp: loaded support on port[0] = 21 09:36:54 executing program 2: 09:36:54 executing program 3: 09:36:54 executing program 5: 09:36:54 executing program 0: 09:36:54 executing program 0: 09:36:54 executing program 4: 09:36:54 executing program 2: 09:36:54 executing program 1: 09:36:54 executing program 3: 09:36:54 executing program 5: 09:36:55 executing program 3: 09:36:55 executing program 4: 09:36:55 executing program 2: 09:36:55 executing program 0: 09:36:55 executing program 1: 09:36:55 executing program 3: 09:36:55 executing program 2: 09:36:55 executing program 4: 09:36:55 executing program 1: 09:36:55 executing program 0: 09:36:55 executing program 3: [ 306.805992][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 306.886117][ T8780] chnl_net:caif_netlink_parms(): no params data found [ 306.911250][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.918514][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.926342][ T8780] device bridge_slave_0 entered promiscuous mode [ 306.959119][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.966670][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.974618][ T8780] device bridge_slave_1 entered promiscuous mode [ 306.990994][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.028041][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.046216][ T8780] team0: Port device team_slave_0 added [ 307.053341][ T8780] team0: Port device team_slave_1 added [ 307.115581][ T8780] device hsr_slave_0 entered promiscuous mode [ 307.153444][ T8780] device hsr_slave_1 entered promiscuous mode [ 307.193052][ T8780] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.232780][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.239986][ T8780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.247281][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.254360][ T8780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.309522][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.320157][ T7751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.328760][ T7751] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.336996][ T7751] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.346952][ T7751] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.386766][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.397618][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.407073][ T2614] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.414257][ T2614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.963391][ T27] device hsr_slave_0 left promiscuous mode [ 308.003228][ T27] device hsr_slave_1 left promiscuous mode [ 308.087187][ T27] bond0 (unregistering): Released all slaves [ 308.205920][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.215110][ T7741] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.222229][ T7741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.233606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.242125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.251439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.265016][ T8780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.276276][ T8780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.289565][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.301638][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.310590][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.319217][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.327928][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.336648][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.345506][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.548762][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.560053][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.568845][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:36:59 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000040000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce0000000000000000010000000000000000"], 0x3}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, 0x0) 09:36:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006400070500"/20, @ANYRES32=r3, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) 09:36:59 executing program 4: 09:36:59 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x128, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000480)=ANY=[@ANYBLOB="959c2dda4e4ee5ed3817e5aa439103baa13222073b0783e4cb3df3c0e8715edcd7775ba4ef4f81b5da83f1b0388aa088e194a7b529bef379911b7041051bdbf7dae97fc431f5d0b1124c083c23bc31380497889f08d83c2f068e7b6ef6991479553ffc0f42172bbe4b211dccad1cdb0eaddc76f435caf68323d6d50a79acf0fab1276d0884bd1187bdf6890c817e56da23d3ffbdd9369d44f1ab9fc11d6e2af8d6097f3aa06fa265a54cfa99a38d9e311396d7dc723c7759b6c3d3cc74c4e9a03ba47d2246b1a1412088dab4a0c26f1b1638b1b99dc8f66dde04fa2579edf2", @ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="0b1da53706312ada9d666edc7071dfd6a8fae58d934cda16c068a3614f43537eb95b2435499184d168bd15d4a7a24eb14e1ae9e2d1d7b099c778df1166761f2e0f892d48946d1ab7016c3178159ef054c47b35f0b10ff3dd82824b33d94737dcf4dc57240ed011bc83deec0f78eb3195d1ad50908ddca28e38722cb688c005702104a728e517678f116f4c1fc2dcd61a0d1e88171b5135", @ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYRESDEC], 0x9c}], 0x169, 0x0, 0x92cda30ce5e033f3}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) 09:36:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000001000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000040000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce0000000000000000010000000000000000"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f00000000c0)={@mcast2={0x0}}, 0x20) 09:36:59 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3c2, 0x40002) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x50) 09:36:59 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:36:59 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r1, &(0x7f0000000600)={'\\C\x1b80\x0e\x06C\xc3MY\x1d\x9b2]\xc3\x16\xb1\x9b8my\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b\x0fJ\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 09:36:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(r0, 0x0, &(0x7f0000000040), 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$setregs(0xffffffffffffffff, r3, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000280)={0x0}) stat(&(0x7f0000003900)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='encrypted\x00', 0x0, &(0x7f0000000300)='^', 0x1, r4) 09:36:59 executing program 2: mknod(&(0x7f0000000180)='./bus\x00', 0x80008005, 0x514) open(&(0x7f00000000c0)='./bus\x00', 0x10005, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x606, 0x0) [ 309.055246][ T26] audit: type=1804 audit(1575279419.883:35): pid=8814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 09:36:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:36:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 309.170305][ T26] audit: type=1804 audit(1575279419.903:36): pid=8815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/" dev="sda1" ino=2328 res=1 09:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0xffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x50000000000443) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:37:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000001000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000040000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce000000"], 0x4}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f00000000c0)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) [ 309.288132][ T8827] openvswitch: netlink: IP tunnel dst address not specified 09:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 309.385992][ T8835] openvswitch: netlink: IP tunnel dst address not specified 09:37:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) [ 309.526827][ T8834] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 309.615740][ T8849] openvswitch: netlink: IP tunnel dst address not specified [ 309.655195][ T8845] kvm: pic: non byte read [ 309.685399][ T8845] kvm: pic: non byte write [ 309.713203][ T8845] kvm: pic: single mode not supported [ 309.713381][ T8845] kvm: pic: non byte read [ 309.739334][ T8857] openvswitch: netlink: IP tunnel dst address not specified [ 309.747160][ T8845] kvm: pic: non byte write [ 309.759400][ T8845] kvm: pic: non byte read [ 309.765800][ T8845] kvm: pic: non byte write [ 309.778649][ T8845] kvm: pic: non byte read [ 309.803242][ T8845] kvm: pic: non byte write 09:37:00 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) read(r0, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0xfffdfffe) 09:37:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:00 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 309.990360][ T8869] openvswitch: netlink: IP tunnel dst address not specified [ 310.017532][ T8870] openvswitch: netlink: IP tunnel dst address not specified 09:37:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 310.289149][ T8887] openvswitch: netlink: IP tunnel dst address not specified 09:37:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, 0x0) 09:37:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:37:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 310.416373][ T8890] openvswitch: netlink: IP tunnel dst address not specified 09:37:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 310.622029][ T8899] kvm: pic: non byte read [ 310.636928][ T8899] kvm: pic: non byte write [ 310.651616][ T8899] kvm: pic: single mode not supported [ 310.651831][ T8899] kvm: pic: non byte read [ 310.693167][ T8899] kvm: pic: non byte write [ 310.711095][ T8899] kvm: pic: non byte read [ 310.726463][ T8899] kvm: pic: non byte write [ 310.731498][ T8899] kvm: pic: non byte read [ 310.801235][ T8899] kvm: pic: non byte write 09:37:01 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20141042, 0x0) read(r0, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r1, 0x280080) sendfile(r0, r1, 0x0, 0xfffdfffe) 09:37:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x0) 09:37:01 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:37:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:37:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 311.196135][ T8931] kvm: pic: non byte read [ 311.200848][ T8931] kvm: pic: non byte write [ 311.208590][ T8931] kvm: pic: single mode not supported [ 311.208766][ T8931] kvm: pic: non byte read [ 311.220126][ T8931] kvm: pic: non byte write 09:37:02 executing program 0: socket$inet6(0xa, 0x3, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:02 executing program 5: socket$inet6(0xa, 0x3, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 311.451034][ T8953] openvswitch: netlink: IP tunnel dst address not specified [ 311.506812][ T8956] openvswitch: netlink: IP tunnel dst address not specified 09:37:02 executing program 0: socket$inet6(0xa, 0x3, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:02 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:02 executing program 5: socket$inet6(0xa, 0x3, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:37:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:37:02 executing program 0: socket$inet6(0xa, 0x3, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:02 executing program 5: socket$inet6(0xa, 0x3, 0x6b) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 312.208455][ T8977] debugfs: Directory 'vcpu0' with parent '8977-4' already present! 09:37:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000180), 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet(0xa, 0x801, 0x0) listen(0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet(0xa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:05 executing program 0: ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:05 executing program 4: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 09:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) 09:37:05 executing program 5: ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:05 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 314.316487][ T9000] net_ratelimit: 4 callbacks suppressed [ 314.316493][ T9000] openvswitch: netlink: IP tunnel dst address not specified [ 314.332788][ T8999] openvswitch: netlink: IP tunnel dst address not specified 09:37:05 executing program 0: ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:05 executing program 5: ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xc11, 0xffffffffffffffff, 0xc85cc000) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) close(r6) write$vhci(0xffffffffffffffff, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) 09:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) [ 314.555359][ T9016] openvswitch: netlink: IP tunnel dst address not specified [ 314.576994][ T9020] openvswitch: netlink: IP tunnel dst address not specified 09:37:05 executing program 5: ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:05 executing program 0: ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 314.821334][ T9033] openvswitch: netlink: IP tunnel dst address not specified 09:37:05 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, 0x0) 09:37:05 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 314.908202][ T9041] openvswitch: netlink: IP tunnel dst address not specified 09:37:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:37:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) 09:37:05 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 315.111330][ T9053] openvswitch: netlink: IP tunnel dst address not specified 09:37:06 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, 0x0, 0x0) 09:37:06 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 09:37:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 315.244496][ T9061] openvswitch: netlink: IP tunnel dst address not specified 09:37:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 315.510590][ T9088] openvswitch: netlink: IP tunnel dst address not specified [ 315.611720][ T9101] openvswitch: netlink: IP tunnel dst address not specified 09:37:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x10a801, 0x0, 0x0, 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:06 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4eb) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xc85cc000) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x4008640a, &(0x7f0000000100)={r7, 0x7000000}) dup2(r3, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:37:06 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 315.877655][ C1] sd 0:0:1:0: [sg0] tag#3328 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 315.887304][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB: Test Unit Ready [ 315.894019][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.903752][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.913447][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.923220][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.933018][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.942798][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.952546][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.962263][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.972197][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.981953][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.991555][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.001323][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.011165][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:37:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 316.021185][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.031489][ C1] sd 0:0:1:0: [sg0] tag#3328 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.216988][ C1] sd 0:0:1:0: [sg0] tag#3329 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 316.226862][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB: Test Unit Ready [ 316.233590][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.243768][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.253681][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.263551][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.273502][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.283413][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.293921][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.304235][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:37:07 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 09:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000011000fff64017db9820000000003b08d403fdff633b27e59aa10100f5ff1279000002000000c7ec6e6f22b1e7cb1211aa372656578000000000003861aa266d8adc00000000765c7e5293f81af6e5cb8b77c2277b09c1453b21ba1cbb4547ef5faa8d1db9445dc8b767238e5d934b812ab4c9d67fe8753d0000000004000000000000000000e8b4912f0003ac5d5c86e1bf4c16e1921a0c58eb2b7a49c53368507094960afd107be4214b4533eaedacaba7ca6b9e1df7041a88dc0a1ffe855e8f801a34342cdb3e0a348419d5ba00a576cc32170c8b962c92941f293d093c56a218a199e6ac73635fceb393537a563ed326d1f5adc965e381279f4f354e93d376a217ed2f9e1d7ea029cf00367ab7545e1715f1c79bfb99fe9b948fa49bfeeab9f6e03eb06aaf81d1b5f756edb757adca9455172ac1147c87cde9f34b155938af861b555f632897f9f5c2aeb20900644ac5e512bee3dfd017ce4b253738090f5af3908fe75bc6b9c3d5657656b1663a1ee50542be2a1afa544f050000000000000003b3040f272e6980feab298fcc00db04a93f000000dc3417aeae205f8ff19d39df9fedd35eaf9bb0ae566b14b1a0369e81a0d1c3de23accfc590847f5fd9d04067b3d8d86007768d37e97ca7db51fdd7545380aaf30e17708cca79c2cd06488fc8a86abc2745470b453887ed382ba3396caa36e57ffe1eec23661eeb651384ec0a8b38765a4816542f25dd8c161b967972993137028bac310dd551f191442cc2ed024219d48f05909ae524060000007204e0586cd951576149622ab0c90f7865117d8d52fdb12796cfbd908976e51e01d284349e934404d02b858477f48b753a92326067ec430fc63147fd016a0e010b30f178f566da21bffa56f19862a75f3c13df6a5ce5d9bf04fdc857366da5d8d819ab72d6e12bd7e24af7316800d6adeb3404a8b8ffb9f4f8e3d8dbf664d20c40f440c61a7573991418a9c9bebde318e3204c1332fd0000000800000000000000000000000000000000de2ae7b69d514e207cc4f483a40785b4feccaf7623cf7636d8bd8680f1e52475ea263b72aa8292a6190b34c841b2b0eb2ff5c90c8a00797a642c05ecac8d405ed20302821b5675c553623c3891ada706a7a78714c25a6c4637420417d2242eaf6e763a29c5acf9a0222950e86a1e770e00100000b6d4f92872ebf6400fb75e6afc0b85f54611b3f93961efc94bdebd267aa6cb9af65bf761e205bd783b47624c2ff413c914d1480c352546f7325f00f35537ee246fa52420bb3f365baf2f925453ab1a9644c56c2b3130071225cd665a616361ef432bd7217fb7a02272a5dcd1697cb5004b1c9af1fac79141aca3239b78f05c91c39d39b4c52f5d1aaf147165a836a13d6c15716978095e29c0758bfaad4621d1adfa4d045b377cdfe6bb755ae70b8bbb1fbd9692a402a6f4d3b229d8c76c8f2ed04b4ff787bfe27593eba899478d8e08d4f3a51646049c024273c467acc74983e1fbffffffffffffff83dade01901bc91cec1be09d7b9bb1bc27c42648ecf178892683a06adf25f6533f08e6848d48038fddf572646e3c9464b431ebb6203b8601ad14d559a488b2d9fd8604df8f5c9c037036bac39ff0029883c75f6cf49f14453c2ab25171fbbc5577a14c0e14d0569e5d4e1af86c80f62a1d3c2773898e52535c4896cd213be560a145f6cb2eeffb2e115933ef7f7a2c38ef9299532648572f1cd45a33dbd8b0de31"], 0x4eb) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xc85cc000) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x4008640a, &(0x7f0000000100)={r7, 0x7000000}) dup2(r3, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:37:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 316.314126][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.324038][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.333824][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.343920][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.353666][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.363527][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.373121][ C1] sd 0:0:1:0: [sg0] tag#3329 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.426884][ C0] sd 0:0:1:0: [sg0] tag#3330 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 316.436624][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB: Test Unit Ready [ 316.443461][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.453379][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.463156][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.472880][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.482850][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.492476][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.502547][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.512152][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:37:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) [ 316.522452][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.532154][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.542135][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.552162][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.561768][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.571785][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.581765][ C0] sd 0:0:1:0: [sg0] tag#3330 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4eb) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xc85cc000) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x4008640a, &(0x7f0000000100)={r7, 0x7000000}) dup2(r3, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:37:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4eb) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xc85cc000) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x4008640a, &(0x7f0000000100)={r7, 0x7000000}) dup2(r3, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:37:07 executing program 5: socket$inet6(0xa, 0x3, 0x6b) ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 316.990763][ C1] sd 0:0:1:0: [sg0] tag#3331 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 317.000477][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB: Test Unit Ready [ 317.006951][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.016718][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.026801][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.036809][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.046393][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.056073][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.066015][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.075880][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.085486][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.095503][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.105271][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.114968][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.124651][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:37:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x4eb) r1 = socket$inet6(0xa, 0x3, 0x4) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xc85cc000) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f6, @dev={0xfe, 0x80, [], 0xb}, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x4008640a, &(0x7f0000000100)={r7, 0x7000000}) dup2(r3, r4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 317.134246][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.144028][ C1] sd 0:0:1:0: [sg0] tag#3331 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:37:08 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) 09:37:08 executing program 0: socket$inet6(0xa, 0x3, 0x6b) ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:08 executing program 5: socket$inet6(0xa, 0x3, 0x6b) ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 317.274203][ C0] sd 0:0:1:0: [sg0] tag#3332 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 317.283894][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB: Test Unit Ready [ 317.290332][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.299946][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.309640][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.319244][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.329022][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.338726][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.348326][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.358270][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.368338][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.377940][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.387649][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.400184][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.409821][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.419508][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.429446][ C0] sd 0:0:1:0: [sg0] tag#3332 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 09:37:08 executing program 0: socket$inet6(0xa, 0x3, 0x6b) ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:08 executing program 5: socket$inet6(0xa, 0x3, 0x6b) ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:37:08 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x7d, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="000e1f4c3297050000001f00"/24], 0x8) 09:37:08 executing program 0: socket$inet6(0xa, 0x3, 0x6b) ioctl(0xffffffffffffffff, 0x2001000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x0, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:09 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x0, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="70080000240007dac3cbf8000000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000600000000006b000100000000000000000000000000040402000000000075570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7020eef0000000000000000000000000000000000000000000000000000000000db91aa76739e6a01f25299e4fbbde9d400000000000000000000000000000000000000f40180c25700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d332300907cd66e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000390700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030747b568c3bc30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000501478f4be3c3c1e94300665cdfe9cd376d84d4f1d1c02bd97097de2b58704672f668ec0b9ff7361bd3e966bfae723674463fd83f734fd18b595672d10452c98527e347a13770e7a9dff00719a8d692a97b88b5cf13a946b86ac2b3e20886a7eb8ae06bbe1e7a1a4695f7ac0489f4452e933bbd2d71e47c018d0a6db4f512f852cfb0fd89323b7c78ce6eead6b678744bb1cbeefe62ac10cde2eda52221e3ad3c6ad75e6f3fa1096128d18e380f670b77893942fee0cbac7c7e53223af95dc7aefe3b7bf"], 0x870}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:37:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x0, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x0, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:09 executing program 4: r0 = add_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)="e14bc9c96bc62c45dfbf610eac16d90092a8c28ade615f0d85cd63ab18a102292f139b69c4b508919ec490e2e8d5fef348da89036a094923e10bd2606282ccc1680e535be668975e69a36709a79da08f103bddb81739545397ccd306de5ac5c5f4668f94f199243bea43deaa30fd2a4b4bfca52af6012376bc2c118a848b767cf4ce31af743ea9e4beb9e2d7a455c4137492d1f70b9ada9ff747db2b66a1186f2224d5062cd26c64015b7f6805e84eb66903b6e9fa19990335d98038ff14bc6a8874122408f3ea535184e58dad6bf1eece95c441926e35726873bb6e", 0xdc, 0xffffffffffffffff) request_key(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x3}, &(0x7f0000000840)='cpusetbdev\x00', r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fallocate(r1, 0x0, 0x8, 0x7) pipe2(&(0x7f00000000c0), 0x0) bind(r1, &(0x7f0000000800)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80) 09:37:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x0, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) setitimer(0x1, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f00000001c0)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup3(r6, r5, 0x0) dup3(r7, r3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) 09:37:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x0, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000001c0)={0x30, 0x6, 0x0, {0x0, 0x0, 0x7, 0x0, 'ns/pid\x00'}}, 0x30) [ 318.941344][ T9285] syz-executor.4 (9285): /proc/9284/oom_adj is deprecated, please use /proc/9284/oom_score_adj instead. [ 319.014063][ T9294] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:37:10 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:10 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) setitimer(0x1, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f00000001c0)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup3(r6, r5, 0x0) dup3(r7, r3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, 0x0) [ 319.375421][ T9305] net_ratelimit: 20 callbacks suppressed [ 319.375427][ T9305] openvswitch: netlink: IP tunnel dst address not specified [ 319.382142][ T9308] openvswitch: netlink: IP tunnel dst address not specified 09:37:10 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x10, 0x3a, 0x0, @local, @mcast2, {[], @icmpv6=@ndisc_ra}}}}}, 0x0) 09:37:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 319.633855][ T9327] openvswitch: netlink: IP tunnel dst address not specified 09:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccb", 0x3, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) [ 319.686532][ T9332] openvswitch: netlink: IP tunnel dst address not specified 09:37:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 319.803056][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.808929][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 319.901017][ T9345] openvswitch: netlink: IP tunnel dst address not specified 09:37:11 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:37:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 320.374547][ T9358] openvswitch: netlink: IP tunnel dst address not specified [ 320.393122][ T9365] openvswitch: netlink: IP tunnel dst address not specified 09:37:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x4008640a, &(0x7f0000000100)={0x0, 0x7000000}) dup2(r1, r2) 09:37:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 320.648066][ T9381] openvswitch: netlink: IP tunnel dst address not specified 09:37:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:12 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x4008640a, &(0x7f0000000100)={0x0, 0x7000000}) dup2(r1, r2) 09:37:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 09:37:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 09:37:14 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, 0x0) 09:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:37:14 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x40000000000036a, 0x0, 0x0) r2 = dup2(r0, r1) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x4, 0x9, 0x2}}, 0x28) 09:37:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) 09:37:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x2001000008912, &(0x7f0000000000)="0815b5055e0b") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) [ 323.605493][ T9448] ================================================================== [ 323.613663][ T9448] BUG: KCSAN: data-race in find_alive_thread / unix_stream_read_generic [ 323.621983][ T9448] [ 323.624313][ T9448] read to 0xffff888121c35064 of 4 bytes by task 9442 on cpu 0: [ 323.631865][ T9448] find_alive_thread+0xdd/0x130 [ 323.636737][ T9448] do_exit+0x67c/0x18f0 [ 323.640889][ T9448] do_group_exit+0xb4/0x1c0 [ 323.645404][ T9448] __x64_sys_exit_group+0x2e/0x30 [ 323.650429][ T9448] do_syscall_64+0xcc/0x370 [ 323.654964][ T9448] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.660839][ T9448] [ 323.663180][ T9448] write to 0xffff888121c35064 of 4 bytes by task 9448 on cpu 1: [ 323.670810][ T9448] unix_stream_read_generic+0xbaf/0x1360 [ 323.676442][ T9448] unix_stream_recvmsg+0xb1/0xe0 [ 323.681377][ T9448] sock_recvmsg+0x92/0xb0 [ 323.685703][ T9448] ___sys_recvmsg+0x1a0/0x3e0 [ 323.690382][ T9448] do_recvmmsg+0x19a/0x5c0 [ 323.694790][ T9448] __sys_recvmmsg+0x1ef/0x200 [ 323.699458][ T9448] __x64_sys_recvmmsg+0x89/0xb0 [ 323.704306][ T9448] do_syscall_64+0xcc/0x370 [ 323.708808][ T9448] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.714686][ T9448] [ 323.716998][ T9448] Reported by Kernel Concurrency Sanitizer on: [ 323.723146][ T9448] CPU: 1 PID: 9448 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 323.731368][ T9448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.741553][ T9448] ================================================================== [ 323.749613][ T9448] Kernel panic - not syncing: panic_on_warn set ... [ 323.756199][ T9448] CPU: 1 PID: 9448 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 323.764429][ T9448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.774476][ T9448] Call Trace: [ 323.777794][ T9448] dump_stack+0x11d/0x181 [ 323.782129][ T9448] panic+0x210/0x640 [ 323.786027][ T9448] ? vprintk_func+0x8d/0x140 [ 323.790623][ T9448] kcsan_report.cold+0xc/0xd [ 323.795216][ T9448] kcsan_setup_watchpoint+0x3fe/0x460 [ 323.800591][ T9448] __tsan_unaligned_write4+0xc4/0x100 [ 323.805965][ T9448] unix_stream_read_generic+0xbaf/0x1360 [ 323.811608][ T9448] ? finish_wait+0x80/0x80 [ 323.816025][ T9448] unix_stream_recvmsg+0xb1/0xe0 [ 323.820978][ T9448] ? unix_state_double_unlock+0x80/0x80 [ 323.826522][ T9448] ? unix_stream_splice_read+0x170/0x170 [ 323.832147][ T9448] sock_recvmsg+0x92/0xb0 [ 323.836470][ T9448] ? __sock_recv_wifi_status+0x100/0x100 [ 323.842097][ T9448] ___sys_recvmsg+0x1a0/0x3e0 [ 323.846777][ T9448] ? __fget+0xb8/0x1d0 [ 323.850845][ T9448] ? __fget_light+0xaf/0x190 [ 323.855431][ T9448] ? __fdget+0x2c/0x40 [ 323.859494][ T9448] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 323.865731][ T9448] do_recvmmsg+0x19a/0x5c0 [ 323.870145][ T9448] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.876482][ T9448] __sys_recvmmsg+0x1ef/0x200 [ 323.881152][ T9448] ? put_timespec64+0x94/0xc0 [ 323.886047][ T9448] __x64_sys_recvmmsg+0x89/0xb0 [ 323.890909][ T9448] do_syscall_64+0xcc/0x370 [ 323.895428][ T9448] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 323.901324][ T9448] RIP: 0033:0x45a679 [ 323.905418][ T9448] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.925380][ T9448] RSP: 002b:00007f5562e34c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 323.933803][ T9448] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a679 [ 323.941772][ T9448] RDX: 040000000000036a RSI: 0000000020000640 RDI: 0000000000000006 [ 323.949752][ T9448] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 323.957738][ T9448] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5562e356d4 [ 323.965703][ T9448] R13: 00000000004c8ae5 R14: 00000000004e0118 R15: 00000000ffffffff [ 323.975376][ T9448] Kernel Offset: disabled [ 323.979703][ T9448] Rebooting in 86400 seconds..