Extracting prog: 16m18.268418835s Minimizing prog: 2h52m28.713405567s Simplifying prog options: 5m26.172622311s Extracting C: 2m53.368701212s Simplifying C: 0s 30 programs, timeouts [15s 1m40s 6m0s] extracting reproducer from 30 programs single: executing 5 programs separately with timeout 15s testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mkdir-open_tree-fchdir-openat-dup3-symlink detailed listing: executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): openat$cgroup_type-prctl$PR_SCHED_CORE-sched_setaffinity-openat$hwrng-preadv-openat$binderfs-ioctl$HIDIOCGRDESC-ioctl$BINDER_SET_CONTEXT_MGR_EXT-openat$binderfs-ioctl$BINDER_WRITE_READ-openat$binderfs-ioctl$BINDER_SET_CONTEXT_MGR_EXT-openat$binderfs-ioctl$BINDER_WRITE_READ-dup3-ioctl$BINDER_WRITE_READ-openat-bpf$BPF_RAW_TRACEPOINT_OPEN-open_by_handle_at-io_setup-prctl$PR_SET_SECCOMP-bpf$BPF_RAW_TRACEPOINT_OPEN-syz_usb_connect-socket$nl_netfilter-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_CREATE_VCPU-ioctl$KVM_SET_USER_MEMORY_REGION-syz_kvm_setup_cpu$x86 detailed listing: executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x18, 0x0, &(0x7f0000000480)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='K\x00\x00\x00r'], 0x400a01) io_setup(0x2, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) syz_usb_connect(0x2, 0x10b, &(0x7f0000001c00)={{0x12, 0x1, 0x0, 0xdf, 0x21, 0xf5, 0x8, 0x413c, 0x81d1, 0xfb93, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x20, 0x88, 0xf4, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x40}}, {{0x9, 0x5, 0x83, 0x10, 0x8, 0x3f, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x89e5}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x0, 0x0, 0x0, [@generic={0xb7, 0x0, "ea6b2651e69a0f528840bec2949d74831f5305bf3c4f8fd45c91947b257a88735ce0eadfe106c719a80e4656ec294053890db74be074bd1784254bb204a50b166d7f5de5aca4e37649633493eeca170255921044cd6cd809da3da291de872a0845a6f9f85c817b60813171547c4ab72a1c6fccdbc90bd93ee46f157598f2cf91290779ce6cd292e89f3b5738989335c88d3d96005bd9afcb5203700e12f95c48d02378fbe5db7b059b994a3660dc2bc50709b8d8e7"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "9a0ac4"}]}}]}}]}}]}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000240)="660f0092ea503b32b85b0000000f23c80f21f8350000b0000f23f80f013bb9800000c00f3235000100000f30650f01cb0f00d866baf80cb852d54585ef66bafc0cec2626660f388047d065ea2000000000009a00000000630065f4", 0x5b}], 0x1, 0xa, 0x0, 0x0) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-prctl$PR_SET_SECCOMP-msync-ioctl$SOUND_PCM_READ_BITS-ioctl$SNDCTL_DSP_GETISPACE-write$UHID_INPUT-syz_usb_connect$hid-socket$nl_route-syz_usb_connect$cdc_ncm-socket$unix-socket$can_bcm-socket-socketpair$unix-socket$nl_rdma-sendmsg$inet-recvmsg$unix-getsockname$packet-sendmsg$nl_route-socket$nl_route-sendmsg$nl_route-syz_emit_vhci-newfstatat-quotactl_fd$Q_GETFMT-setsockopt$inet6_group_source_req-socket-setsockopt$inet6_group_source_req detailed listing: executing program 0: r0 = socket(0x80000000000000a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000200)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x12, {"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", 0x1000}}, 0x1006) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0xc4}, 0x15, &(0x7f0000000080)=ANY=[@ANYBLOB="050f15000100"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000001140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0xfc, 0x90, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "4890"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0xfd, 0x3b, 0x7, 0x3}, {0x6, 0x24, 0x1a, 0x7}, [@acm={0x4, 0x24, 0x2, 0x6}, @obex={0x5, 0x24, 0x15, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x5b, 0x9, 0x1, 0xf1}, @network_terminal={0x7, 0x24, 0xa, 0x5, 0x0, 0x2, 0x1}, @dmm={0x7, 0x24, 0x14, 0x1, 0xf800}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xb, 0xe5, 0xf}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0xc, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x6, 0xf, 0x7}}}}}}}]}}, &(0x7f0000001380)={0xa, &(0x7f0000001200)={0xa, 0x6, 0x200, 0x4, 0x7, 0x3, 0x10, 0x6}, 0x30, &(0x7f0000001240)={0x5, 0xf, 0x30, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1d, 0x6, 0x4, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "302a11ca169363ebb109042a6c5b827b"}, @ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x401, 0xf007, 0xba, [0x3f30]}]}, 0x4, [{0x39, &(0x7f0000001280)=@string={0x39, 0x3, "1c1ae46b046ce44809685957891b09e24474c92edc96adb6dcd61b1d5c8e5b60fc289a463c0b77c75b65f550efe3f4812006c5c6a5d89e"}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x4799d51d39bf1e28}}, {0x4, &(0x7f0000001300)=@lang_id={0x4, 0x3, 0x81d}}, {0x2, &(0x7f0000001340)=@string={0x2}}]}) socket$unix(0x1, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a5ffad8800000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002000010000000000000000000a00000000000000000000001400110064766d7270310000000001000000000008000a"], 0x38}}, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043ef50d"], 0xf8) newfstatat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) quotactl_fd$Q_GETFMT(r2, 0xffffffff80000402, r7, &(0x7f0000001100)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) program did not crash testing program (duration=15s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet_udp-socket$key-sendmsg$key-bind$inet-connect$inet-open$dir-socket$nl_generic-setsockopt$netlink_NETLINK_ADD_MEMBERSHIP-ioctl$BINDER_WRITE_READ-socket$nl_generic-syz_genetlink_get_family_id$nl80211-syz_usb_connect$cdc_ncm-socket$inet6-socket$nl_generic-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-syz_usb_control_io$cdc_ncm-ioctl$sock_SIOCGIFINDEX_80211-syz_genetlink_get_family_id$tipc2-socket$inet6_tcp-setsockopt$inet6_tcp_int-setsockopt$inet6_tcp_int-connect$inet6-sendto$inet6-sendmsg$NL80211_CMD_FRAME-pipe2-read$FUSE-socket$packet detailed listing: executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000000c0), 0x496, 0x0, &(0x7f0000000140)="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"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r5 = syz_usb_connect$cdc_ncm(0x0, 0xcc, &(0x7f0000000d00)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x2, 0x1, 0x5, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, ';'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x77, 0x40, 0x0, 0xff}, {0x6, 0x24, 0x1a, 0x311, 0x8}, [@country_functional={0x10, 0x24, 0x7, 0x4, 0xfc00, [0x9, 0x1, 0x7ff, 0x7f, 0x6]}, @country_functional={0xc, 0x24, 0x7, 0xd9, 0x0, [0x3, 0x17c, 0x543]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x8}, @mdlm_detail={0x27, 0x24, 0x13, 0x7f, "d9f62b8b787a06263152755fc26d0ffd3185cc6f4ec2b3ca3f875b6e356f9c5682cf3d"}, @mdlm={0x15, 0x24, 0x12, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0xbf, 0xf3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x3, 0x80, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1f, 0x4d}}}}}}}]}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_usb_control_io$cdc_ncm(r5, &(0x7f00000009c0)={0x14, &(0x7f0000000880)=ANY=[@ANYBLOB="0024f8000000f823b718f59a3ac120a29be448eb20ffd4a1cbdbe751e8391e6c0aac82810bb4a414eef45bd1234ea4e31bfa60c7f49fd515440d887370b8a17623b1491b01173d6ba4deea3bb8a110c80f50bb2b3326188d515e3e0252286c7925fe187b81bcfd9213e9664003581865dda608032290b5a4782f737226d6a702d7a54dd73430b6abebbc544992090138430c7899f4b55ab523a1361d702de958d94f6b7c6c3ea9be39b012c06f9b9e8ed026d1a798bd6e455ab7d6cff785d87147da89ba9024093579898f970e13543cc3fd1026e5dcf788175506c47ed627da6b9fcb741f78436abc46d90d9360314bc3837dc097dc07f0ee16e1f67879"], &(0x7f0000000980)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c00)={0x44, &(0x7f0000000a00)={0x40, 0x9, 0x18, "39629046a25102e9b18ba51e183aa0291da28610314dd76c"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000ac0)={0x20, 0x80, 0x1c, {0x9, 0x1, 0x1, 0x4, 0x0, 0x1000, 0x4, 0x0, 0x4a8c, 0x3ff, 0x8, 0xfff}}, &(0x7f0000000b00)={0x20, 0x85, 0x4, 0x1}, &(0x7f0000000b40)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000b80)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000000bc0)={0x20, 0x89, 0x2, 0x1}}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r8, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r7, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) pipe2(&(0x7f0000000600), 0x400) read$FUSE(0xffffffffffffffff, &(0x7f0000001400)={0x2020}, 0x2020) socket$packet(0x11, 0x2, 0x300) program did not crash single: failed to extract reproducer bisect: bisecting 30 programs with base timeout 15s testing program (duration=22s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 23, 26, 29, 12, 4, 30, 8, 17, 7, 3, 26, 3, 1, 9, 8, 2, 17, 21, 28, 2, 3, 26, 7, 4, 6, 1, 29, 30, 6] detailed listing: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2279, 0x0) executing program 3: socket$tipc(0x1e, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x4) close(0x3) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0x1) creat(&(0x7f0000001180)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2\x00', 0x2008044, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) getsockopt(r3, 0xff, 0x0, 0x0, &(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) r2 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x21, 0x7, 0x2) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10000f000000000000fb000020e6ff0018000000000000307f821d279ee06d00f800000000000000"], 0x28}, 0x0) r3 = semget$private(0x0, 0x3, 0x10) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000480)=""/177) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x26e1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x163902, 0x0) write$sequencer(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="81010000000000009200b0"], 0x10) read$sequencer(r5, &(0x7f0000000040)=""/85, 0x8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000680)=""/180, 0x30a000, 0x800, 0x6, 0x1}, 0xfffffd88) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='cpu.max\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = inotify_init1(0x0) fcntl$getownex(r8, 0x11, &(0x7f0000000380)) socket$inet6(0xa, 0x5, 0x2c) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) add_key$user(&(0x7f0000000540), &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00', 0xc, 0x0) add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7ff, 0x0, 0x0, 0x802, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) io_setup(0x0, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}], 0x1, 0x0, 0x0) mmap(&(0x7f0000941000/0x4000)=nil, 0x4000, 0x0, 0x810, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x163002, 0x0) splice(r2, 0x0, r3, 0x0, 0xcd6, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) io_uring_setup(0x0, &(0x7f0000000380)) r6 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xfffffffffffffefa}, &(0x7f0000000080)={&(0x7f0000000040)}) sigaltstack(0x0, &(0x7f0000000500)={0x0}) ioctl$IOCTL_VMCI_VERSION2(r6, 0x7a7, &(0x7f0000001380)=0xa0000) executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xb73}], 0x1}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000001a40)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7112c00"/30], 0xffdd) executing program 1: unshare(0x6020400) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x549, 0x4800003a, r0, 0x0) executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @local}, 0x200000d0) executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="249ad8923cf98a2523fc7891898f00000000000e0003"], 0x24}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001740)='memory.events\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="5100330080000000080211000000080211"], 0x70}}, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240), 0x3af4701e) sendfile(r5, r0, 0x0, 0x10000a007) syz_emit_ethernet(0x36, &(0x7f0000000640)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1111ce", 0x0, 0x0, 0x0, @local, @private2}}}}, 0x0) executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000c00)={0x1, 0x0, [{0x40000001}]}) close_range(r0, 0xffffffffffffffff, 0x0) executing program 1: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) r2 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x21, 0x7, 0x2) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10000f000000000000fb000020e6ff0018000000000000307f821d279ee06d00f800000000000000"], 0x28}, 0x0) r3 = semget$private(0x0, 0x3, 0x10) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000480)=""/177) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x26e1, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x163902, 0x0) write$sequencer(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="81010000000000009200b0"], 0x10) read$sequencer(r5, &(0x7f0000000040)=""/85, 0x8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000680)=""/180, 0x30a000, 0x800, 0x6, 0x1}, 0xfffffd88) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='cpu.max\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = inotify_init1(0x0) fcntl$getownex(r8, 0x11, &(0x7f0000000380)) socket$inet6(0xa, 0x5, 0x2c) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) add_key$user(&(0x7f0000000540), &(0x7f0000000440)={'syz', 0x3}, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00', 0xc, 0x0) add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) syz_clone3(&(0x7f0000003540)={0x80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0xfeffffff00000000, 0x1ff0000aa}, @private2}}}}}}, 0x0) executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x545d, &(0x7f0000000200)=0x3) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) syz_usbip_server_init(0x5) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010008000000000000000200000008000100", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) write$nci(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="400202030121203eb3030089722a46e4dbcdf7f77e0b7b35aba386d3cbb3a6146214e76d6a8f6dc986ee14574868cd3ee9c20658569cfb09ac69165b0e5f1fda515187532471eb10526768b0ee7905a0474bc834d145babbc780f784f20d048c9ffff5661410f75352ba38e9b45b06e326d8c386ce231caff1053c7a957b037bef75497f08451ab9509891202c2af6c09163fdca337f47c7c9439f8e7368685d7609d6601a5c48efe3510ee9f36af3b2b557ef6ed5f00ea9d62ad157b94833406bd76d2967af252663361d6f1402ddc497d7778a5e4d1562f6eae542d8206e"], 0x6) executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x402000, 0x0) executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="020d000018000000000000000000000005000600000000000a00000000000000fc010000000000000000000000000000000000000000000005000500000000000a000000000000000000000000000000000000000000000000000000000000000800120002000200000000000000000021002b000201feffff00000000000000fe880000000000000000000000000001fc010000000000000000000000000000040004"], 0xc0}}, 0x0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c7", 0x1}], 0x1}, 0x0) sendmsg$sock(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1}, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000380)={0x0, 0x80000004}, 0x0) r4 = getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x61}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r6 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) sendfile(r7, r6, 0x0, 0x6) executing program 4: mbind(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x2b, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x2, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000007140)=[{{0x0, 0x0, &(0x7f0000001580)}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe3e) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_clone(0x4906000, 0x0, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, 0x0) executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000000c0), 0x496, 0x0, &(0x7f0000000140)="2b7393b7c6347cd49978d5023a81022d1e7baeea09c5d463b04397f7a66a0f0b769bc097d48d09754d7e15e59224486b3df2c3fc8b3379a1a30fee142bb1a32d4c3b32006571f5de9d846e7e8b8e64c79a66e2ba19f7eca5d0e0517dcd4eba1ab882af481e477e362ceb1fd11c9d50b5e3afd7f60aa6881b2681c53ee87badeeba28eba948324721a382f000917a4a6f6f76d04e0b19396feccdbae7795aaa45818dce2d1f7b4642b09dd40bf4bef9854b631eb821b13a7e475d5c9a9d4bbb3fd9b07650683a35d9557d1e7e6496dd6f6f5ca57a5c43b9863819829430e1607ebf0dbb2308a8181ef5ccdcf1eb157470d54635a1a5b7075c77dfdb97155af8fa282fcc5ca5bad36839e0cad1304c542be170a44da4089a32bc3f35a85a6e30b8d233809335a4274938505517a26728b643c2f04917afe55c68759adea3bb70f5b5c3c59fc24d6e3835c110420cfd6de096f8dec90f5f577744d2d0f3ec21819253cdb102d50678293328726f1c4f7163e28e79ab4767e3054dfa9a11b1fdafb8757b2a91f8283ad01712062048b52b5cfcaf648fe760a98ee82fbb1836c88434e0b36f9b56c4d3cd8b42566cba88ddb7418762cd8495a4ec8de7952789c2a6d37cdbbecde53ffea86db893181d9b5c7d4663d1bd78c9cb87af7cbfa54a1b2c98432ef5ba6f43c358ae873495f46850d56d83f3d7d376b3b6120ffe93c8ab6b6f214316d8c3376a5a65d173b6e4243326c729163050547d49338a737bc894f487bc9b51e75ac2031ea714ed6c917f13e3cc0ee85a75e9a98a42f9aad6f1e244c1daa06ee55b205e11aa3a2982387210bccd26c5108f2a548b06dd0a0520ca8f99532ab0a4fd8c33f0f01ad40b74ef4e9f0d01b7bbc8aa69296cca1f19d92c5be8ffa3264e3951dd318363e02d36fa69ecaa3978b6c471c9dde0052632d1ebe277982fb0c900dd3f461257ad46a69b8f1e9bc36d8992426aa4adddc024bb74a39539f1cf801502cbd0d7acb8b2c5d9778a8253d2c8746d5b252a32f67c94cb8916a6310c1af0c0eb6f09a07d5020948a9c0f147c01d4a8b3af25686eadef9eaed2623cb012521ab86453e71bf351c130b6d33ffc388afdb5b2b7c16c1002a0640dd73e7a7e6a852dd2c75209d711a50363e46116ad2a14483c3729a81e4ef2fed2f18732f0038e079e561eea96eb665219070f42139c627dd5f185d23fdc316d38eb99826bcb63938d6cd1af3b5274f57009f87854ad98bef03025c32e7aa4a721d28e94ec5feff3a279c2e1c18002e39eaaefec3dfd1eae45a61e4283e8a7ef1eaf70d93a0333a9ff9ef048332f3fcc797076f8c02858548418e34a9967282de2eb4cc6438f0b6c9dcc204cdd732dd88624b39c16e8f80819cb72be6ab07492ed05ade4caf1ae3d723830523e32c02786c50ac1f47b994ed49fc4b9b318a4c86b4f7fb0d3c6a8763ef27cd52936cc55ef5ac50935a7f706464be90ea4b5f894ad92910de17889a6236a4bda8aac5e1daa70a8fcf248360cdd4e86f854f23e3e4792d91c85f1ed6cf7c36bbe9d879fc86b55e55e0566b6451aad55b1b24156d5735d1ee7064b07bde3a7643cb7631057346202cad2bf48adc717df4d77cf46fcb20c5bdfd317b1b665041d9254ae8d88732fbbe90ad508"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r5 = syz_usb_connect$cdc_ncm(0x0, 0xcc, &(0x7f0000000d00)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x2, 0x1, 0x5, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, ';'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x77, 0x40, 0x0, 0xff}, {0x6, 0x24, 0x1a, 0x311, 0x8}, [@country_functional={0x10, 0x24, 0x7, 0x4, 0xfc00, [0x9, 0x1, 0x7ff, 0x7f, 0x6]}, @country_functional={0xc, 0x24, 0x7, 0xd9, 0x0, [0x3, 0x17c, 0x543]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x8}, @mdlm_detail={0x27, 0x24, 0x13, 0x7f, "d9f62b8b787a06263152755fc26d0ffd3185cc6f4ec2b3ca3f875b6e356f9c5682cf3d"}, @mdlm={0x15, 0x24, 0x12, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0xbf, 0xf3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x3, 0x80, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1f, 0x4d}}}}}}}]}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_usb_control_io$cdc_ncm(r5, &(0x7f00000009c0)={0x14, &(0x7f0000000880)=ANY=[@ANYBLOB="0024f8000000f823b718f59a3ac120a29be448eb20ffd4a1cbdbe751e8391e6c0aac82810bb4a414eef45bd1234ea4e31bfa60c7f49fd515440d887370b8a17623b1491b01173d6ba4deea3bb8a110c80f50bb2b3326188d515e3e0252286c7925fe187b81bcfd9213e9664003581865dda608032290b5a4782f737226d6a702d7a54dd73430b6abebbc544992090138430c7899f4b55ab523a1361d702de958d94f6b7c6c3ea9be39b012c06f9b9e8ed026d1a798bd6e455ab7d6cff785d87147da89ba9024093579898f970e13543cc3fd1026e5dcf788175506c47ed627da6b9fcb741f78436abc46d90d9360314bc3837dc097dc07f0ee16e1f67879"], &(0x7f0000000980)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000c00)={0x44, &(0x7f0000000a00)={0x40, 0x9, 0x18, "39629046a25102e9b18ba51e183aa0291da28610314dd76c"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000ac0)={0x20, 0x80, 0x1c, {0x9, 0x1, 0x1, 0x4, 0x0, 0x1000, 0x4, 0x0, 0x4a8c, 0x3ff, 0x8, 0xfff}}, &(0x7f0000000b00)={0x20, 0x85, 0x4, 0x1}, &(0x7f0000000b40)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000b80)={0x20, 0x87, 0x2, 0x2}, &(0x7f0000000bc0)={0x20, 0x89, 0x2, 0x1}}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r8, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r7, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) pipe2(&(0x7f0000000600), 0x400) read$FUSE(0xffffffffffffffff, &(0x7f0000001400)={0x2020}, 0x2020) socket$packet(0x11, 0x2, 0x300) executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback}, {@in=@remote, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x900}}]}, 0x154}}, 0x0) executing program 0: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) executing program 3: r0 = socket(0x80000000000000a, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000200)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x12, {"a2e3ad21ed0d09f91b5b090987f70906d038e7ff7fc6e5539b0d3d0e8b089b323b6d07060890e0878f0e1ac6e7049b334a959b3e9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0931a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5bcd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39dd0000000039ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00b98e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d877a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0xc4}, 0x15, &(0x7f0000000080)=ANY=[@ANYBLOB="050f15000100"]}) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x8e, &(0x7f0000001140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x2, 0x1, 0xfc, 0x90, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "4890"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0xfd, 0x3b, 0x7, 0x3}, {0x6, 0x24, 0x1a, 0x7}, [@acm={0x4, 0x24, 0x2, 0x6}, @obex={0x5, 0x24, 0x15, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x5b, 0x9, 0x1, 0xf1}, @network_terminal={0x7, 0x24, 0xa, 0x5, 0x0, 0x2, 0x1}, @dmm={0x7, 0x24, 0x14, 0x1, 0xf800}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0xb, 0xe5, 0xf}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0xc, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x6, 0xf, 0x7}}}}}}}]}}, &(0x7f0000001380)={0xa, &(0x7f0000001200)={0xa, 0x6, 0x200, 0x4, 0x7, 0x3, 0x10, 0x6}, 0x30, &(0x7f0000001240)={0x5, 0xf, 0x30, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1d, 0x6, 0x4, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "302a11ca169363ebb109042a6c5b827b"}, @ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x401, 0xf007, 0xba, [0x3f30]}]}, 0x4, [{0x39, &(0x7f0000001280)=@string={0x39, 0x3, "1c1ae46b046ce44809685957891b09e24474c92edc96adb6dcd61b1d5c8e5b60fc289a463c0b77c75b65f550efe3f4812006c5c6a5d89e"}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x4799d51d39bf1e28}}, {0x4, &(0x7f0000001300)=@lang_id={0x4, 0x3, 0x81d}}, {0x2, &(0x7f0000001340)=@string={0x2}}]}) socket$unix(0x1, 0x5, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a5ffad8800000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000002000010000000000000000000a00000000000000000000001400110064766d7270310000000001000000000008000a"], 0x38}}, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043ef50d"], 0xf8) newfstatat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) quotactl_fd$Q_GETFMT(r2, 0xffffffff80000402, r7, &(0x7f0000001100)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r8 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) executing program 0: r0 = socket$caif_stream(0x25, 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000c00)={0x1, 0x0, [{0x40000001}]}) close_range(r0, 0xffffffffffffffff, 0x0) executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000080)={0x2, r0}) lseek(r2, 0x0, 0x3) executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000008, &(0x7f0000000180)="0f", 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000980)=""/40, &(0x7f0000000880)=0x1b) executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @loopback={0xfeffffff00000000, 0x1ff0000aa}, @private2}}}}}}, 0x0) executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000100)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0x18, 0x0, &(0x7f0000000480)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='K\x00\x00\x00r'], 0x400a01) io_setup(0x2, &(0x7f0000000100)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) syz_usb_connect(0x2, 0x10b, &(0x7f0000001c00)={{0x12, 0x1, 0x0, 0xdf, 0x21, 0xf5, 0x8, 0x413c, 0x81d1, 0xfb93, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x20, 0x88, 0xf4, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x40}}, {{0x9, 0x5, 0x83, 0x10, 0x8, 0x3f, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x89e5}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x0, 0x0, 0x0, [@generic={0xb7, 0x0, "ea6b2651e69a0f528840bec2949d74831f5305bf3c4f8fd45c91947b257a88735ce0eadfe106c719a80e4656ec294053890db74be074bd1784254bb204a50b166d7f5de5aca4e37649633493eeca170255921044cd6cd809da3da291de872a0845a6f9f85c817b60813171547c4ab72a1c6fccdbc90bd93ee46f157598f2cf91290779ce6cd292e89f3b5738989335c88d3d96005bd9afcb5203700e12f95c48d02378fbe5db7b059b994a3660dc2bc50709b8d8e7"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "9a0ac4"}]}}]}}]}}]}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000240)="660f0092ea503b32b85b0000000f23c80f21f8350000b0000f23f80f013bb9800000c00f3235000100000f30650f01cb0f00d866baf80cb852d54585ef66bafc0cec2626660f388047d065ea2000000000009a00000000630065f4", 0x5b}], 0x1, 0xa, 0x0, 0x0) executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') program did not crash replaying the whole log did not cause a kernel crash single: executing 5 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mkdir-open_tree-fchdir-openat-dup3-symlink detailed listing: executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program crashed: kernel BUG in __jump_label_patch single: successfully extracted reproducer found reproducer with 30 syscalls minimizing guilty program testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)={0xc0002006}) shutdown(r7, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0xc0002006}) shutdown(0xffffffffffffffff, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r7, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r5 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f00000000c0)={0xc0002006}) shutdown(r7, 0x0) epoll_pwait(r5, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r6, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r7, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, r7, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: socket$igmp6(0xa, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r3 = epoll_create1(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r6 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f00000000c0)={0xc0002006}) shutdown(r8, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r7, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, 0x0, 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0xc0002006}) shutdown(0xffffffffffffffff, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{0x0}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="2e95802015484b004704c492b79d5dd023e955c9e7285ac1681fb004280f746df5885894ba7f8a3fbcdf8305f1438bf67eaf5460a0acc3fea5ac39f4468e3bae03c58ba0e68ed526dbab0b7acf4d7b97c057b0e0993fe28fe79cc0a91778d9145d794e7903be1b1295ee028ae3a03446c51efd8ee550d51c779952b3d0bbf5e2eff3581c175212ad2f8e2d8481fcfd048d7fb410b43314711ed87189e514c91e522b43921e662a8cbd4271953845a3ad02c0c9d0ead17a18dd9d4863e8863b333a5cf186716f65977f2ea79f1e417bf6b4042926952d49c965e933d3de3c4c498dfa7ba83502d230c496daf967ffdf042f86733f5f3427967a99f426d6baa367cb39"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, 0x0) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835c35c78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafc1bda83681b39b1cfa4b4dfdd882bdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, 0x0) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash extracting C reproducer testing compiled C program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 program did not crash simplifying guilty program options testing program (duration=2m30s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash testing program (duration=2m30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$igmp6-connect$inet6-socket$nl_netfilter-openat$kvm-openat$kvm-socket$nl_route-sendmsg$nl_route-bpf$MAP_CREATE-syz_init_net_socket$bt_hci-msync-bind$bt_hci-write$binfmt_misc-socket$inet6_tcp-bpf$PROG_LOAD-epoll_create1-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-epoll_create1-socketpair$unix-writev-epoll_ctl$EPOLL_CTL_ADD-shutdown-epoll_pwait-ioctl$KVM_CREATE_IRQCHIP-ioctl$KVM_CREATE_PIT2-socket$nl_route-close_range-ioctl$KVM_CREATE_VM-eventfd2 detailed listing: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x2}, 0x48) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="3100030007"], 0xd) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r4 = epoll_create1(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x2, 0x2, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f00000000c0)={0xc0002006}) shutdown(r9, 0x0) epoll_pwait(r7, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000000)={0xff}) socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r8, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) program did not crash reproducing took 3h17m6.523169486s repro crashed as (corrupted=false): jump_label: Fatal kernel bug, unexpected op at preempt_notifier_register+0x10/0xe0 kernel/sched/core.c:4727 [ffffffff8166ca60] (eb 12 90 48 c7 != 66 90 0f 1f 00)) size:2 type:1 ------------[ cut here ]------------ kernel BUG at arch/x86/kernel/jump_label.c:73! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 0 PID: 9293 Comm: syz.3.670 Not tainted 6.10.0-syzkaller-04472-g51835949dda3 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 RIP: 0010:__jump_label_patch+0x463/0x490 arch/x86/kernel/jump_label.c:73 Code: e8 52 61 62 00 48 c7 c7 60 4b c5 8b 48 8b 0c 24 48 89 ce 48 89 ca 4d 89 e8 4c 8b 4c 24 08 41 54 e8 22 60 4c 0a 48 83 c4 08 90 <0f> 0b e8 26 5e 4f 0a e8 21 61 62 00 90 0f 0b e8 19 61 62 00 90 0f RSP: 0018:ffffc90002d57a40 EFLAGS: 00010292 RAX: 0000000000000097 RBX: 0000000000000085 RCX: ac3f6ebd8b7beb00 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90002d57b68 R08: ffffffff8176b98c R09: fffffbfff1c39d94 R10: dffffc0000000000 R11: fffffbfff1c39d94 R12: 0000000000000001 R13: ffffffff8bc56981 R14: ffffffff92978900 R15: ffffffff8bc56981 FS: 0000555567d4e500(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020035000 CR3: 000000007b878000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: arch_jump_label_transform_queue+0x68/0x100 arch/x86/kernel/jump_label.c:137 __jump_label_update+0x177/0x3a0 kernel/jump_label.c:493 __static_key_slow_dec_cpuslocked+0x250/0x410 kernel/jump_label.c:293 __static_key_slow_dec kernel/jump_label.c:301 [inline] static_key_slow_dec+0x51/0xa0 kernel/jump_label.c:316 kvm_destroy_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:1357 [inline] kvm_put_kvm+0xf3b/0x1300 arch/x86/kvm/../../../virt/kvm/kvm_main.c:1381 kvm_vm_release+0x46/0x50 arch/x86/kvm/../../../virt/kvm/kvm_main.c:1404 __fput+0x24a/0x8a0 fs/file_table.c:422 task_work_run+0x24f/0x310 kernel/task_work.c:222 resume_user_mode_work include/linux/resume_user_mode.h:50 [inline] exit_to_user_mode_loop kernel/entry/common.c:114 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x168/0x370 kernel/entry/common.c:218 do_syscall_64+0x100/0x230 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fb1d8b75a99 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fffc77a2b88 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 RAX: 0000000000000000 RBX: 00007fb1d8d05a60 RCX: 00007fb1d8b75a99 RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 RBP: 00007fb1d8d05a60 R08: 0000000000000000 R09: 0000001ec77a2eaf R10: 000000000003fce0 R11: 0000000000000246 R12: 000000000003791b R13: 0000000000000032 R14: 00007fb1d8d05a60 R15: 00007fb1d8d03f60 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:__jump_label_patch+0x463/0x490 arch/x86/kernel/jump_label.c:73 Code: e8 52 61 62 00 48 c7 c7 60 4b c5 8b 48 8b 0c 24 48 89 ce 48 89 ca 4d 89 e8 4c 8b 4c 24 08 41 54 e8 22 60 4c 0a 48 83 c4 08 90 <0f> 0b e8 26 5e 4f 0a e8 21 61 62 00 90 0f 0b e8 19 61 62 00 90 0f RSP: 0018:ffffc90002d57a40 EFLAGS: 00010292 RAX: 0000000000000097 RBX: 0000000000000085 RCX: ac3f6ebd8b7beb00 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90002d57b68 R08: ffffffff8176b98c R09: fffffbfff1c39d94 R10: dffffc0000000000 R11: fffffbfff1c39d94 R12: 0000000000000001 R13: ffffffff8bc56981 R14: ffffffff92978900 R15: ffffffff8bc56981 FS: 0000555567d4e500(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1d6bdecfa8 CR3: 000000007b878000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 final repro crashed as (corrupted=false): jump_label: Fatal kernel bug, unexpected op at preempt_notifier_register+0x10/0xe0 kernel/sched/core.c:4727 [ffffffff8166ca60] (eb 12 90 48 c7 != 66 90 0f 1f 00)) size:2 type:1 ------------[ cut here ]------------ kernel BUG at arch/x86/kernel/jump_label.c:73! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 0 PID: 9293 Comm: syz.3.670 Not tainted 6.10.0-syzkaller-04472-g51835949dda3 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 RIP: 0010:__jump_label_patch+0x463/0x490 arch/x86/kernel/jump_label.c:73 Code: e8 52 61 62 00 48 c7 c7 60 4b c5 8b 48 8b 0c 24 48 89 ce 48 89 ca 4d 89 e8 4c 8b 4c 24 08 41 54 e8 22 60 4c 0a 48 83 c4 08 90 <0f> 0b e8 26 5e 4f 0a e8 21 61 62 00 90 0f 0b e8 19 61 62 00 90 0f RSP: 0018:ffffc90002d57a40 EFLAGS: 00010292 RAX: 0000000000000097 RBX: 0000000000000085 RCX: ac3f6ebd8b7beb00 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90002d57b68 R08: ffffffff8176b98c R09: fffffbfff1c39d94 R10: dffffc0000000000 R11: fffffbfff1c39d94 R12: 0000000000000001 R13: ffffffff8bc56981 R14: ffffffff92978900 R15: ffffffff8bc56981 FS: 0000555567d4e500(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020035000 CR3: 000000007b878000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: arch_jump_label_transform_queue+0x68/0x100 arch/x86/kernel/jump_label.c:137 __jump_label_update+0x177/0x3a0 kernel/jump_label.c:493 __static_key_slow_dec_cpuslocked+0x250/0x410 kernel/jump_label.c:293 __static_key_slow_dec kernel/jump_label.c:301 [inline] static_key_slow_dec+0x51/0xa0 kernel/jump_label.c:316 kvm_destroy_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:1357 [inline] kvm_put_kvm+0xf3b/0x1300 arch/x86/kvm/../../../virt/kvm/kvm_main.c:1381 kvm_vm_release+0x46/0x50 arch/x86/kvm/../../../virt/kvm/kvm_main.c:1404 __fput+0x24a/0x8a0 fs/file_table.c:422 task_work_run+0x24f/0x310 kernel/task_work.c:222 resume_user_mode_work include/linux/resume_user_mode.h:50 [inline] exit_to_user_mode_loop kernel/entry/common.c:114 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x168/0x370 kernel/entry/common.c:218 do_syscall_64+0x100/0x230 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fb1d8b75a99 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fffc77a2b88 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 RAX: 0000000000000000 RBX: 00007fb1d8d05a60 RCX: 00007fb1d8b75a99 RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 RBP: 00007fb1d8d05a60 R08: 0000000000000000 R09: 0000001ec77a2eaf R10: 000000000003fce0 R11: 0000000000000246 R12: 000000000003791b R13: 0000000000000032 R14: 00007fb1d8d05a60 R15: 00007fb1d8d03f60 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:__jump_label_patch+0x463/0x490 arch/x86/kernel/jump_label.c:73 Code: e8 52 61 62 00 48 c7 c7 60 4b c5 8b 48 8b 0c 24 48 89 ce 48 89 ca 4d 89 e8 4c 8b 4c 24 08 41 54 e8 22 60 4c 0a 48 83 c4 08 90 <0f> 0b e8 26 5e 4f 0a e8 21 61 62 00 90 0f 0b e8 19 61 62 00 90 0f RSP: 0018:ffffc90002d57a40 EFLAGS: 00010292 RAX: 0000000000000097 RBX: 0000000000000085 RCX: ac3f6ebd8b7beb00 RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 RBP: ffffc90002d57b68 R08: ffffffff8176b98c R09: fffffbfff1c39d94 R10: dffffc0000000000 R11: fffffbfff1c39d94 R12: 0000000000000001 R13: ffffffff8bc56981 R14: ffffffff92978900 R15: ffffffff8bc56981 FS: 0000555567d4e500(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1d6bdecfa8 CR3: 000000007b878000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400