[ 37.991186] audit: type=1800 audit(1551583303.715:27): pid=7591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 38.011576] audit: type=1800 audit(1551583303.725:28): pid=7591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.495179] audit: type=1800 audit(1551583304.275:29): pid=7591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 38.518854] audit: type=1800 audit(1551583304.275:30): pid=7591 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2019/03/03 03:21:51 fuzzer started 2019/03/03 03:21:53 dialing manager at 10.128.0.26:39271 2019/03/03 03:21:53 syscalls: 1 2019/03/03 03:21:53 code coverage: enabled 2019/03/03 03:21:53 comparison tracing: enabled 2019/03/03 03:21:53 extra coverage: extra coverage is not supported by the kernel 2019/03/03 03:21:53 setuid sandbox: enabled 2019/03/03 03:21:53 namespace sandbox: enabled 2019/03/03 03:21:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/03 03:21:53 fault injection: enabled 2019/03/03 03:21:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/03 03:21:53 net packet injection: enabled 2019/03/03 03:21:53 net device setup: enabled 03:24:43 executing program 0: syzkaller login: [ 218.115057] IPVS: ftp: loaded support on port[0] = 21 03:24:44 executing program 1: [ 218.214616] chnl_net:caif_netlink_parms(): no params data found [ 218.279948] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.299823] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.307287] device bridge_slave_0 entered promiscuous mode [ 218.331481] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.337927] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.345404] device bridge_slave_1 entered promiscuous mode [ 218.374568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.384514] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.406432] team0: Port device team_slave_0 added [ 218.414093] team0: Port device team_slave_1 added [ 218.440939] IPVS: ftp: loaded support on port[0] = 21 03:24:44 executing program 2: [ 218.522595] device hsr_slave_0 entered promiscuous mode [ 218.561042] device hsr_slave_1 entered promiscuous mode [ 218.630755] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.637246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.644259] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.650674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.660007] IPVS: ftp: loaded support on port[0] = 21 03:24:44 executing program 3: [ 218.816044] chnl_net:caif_netlink_parms(): no params data found [ 218.833769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.884747] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.885022] IPVS: ftp: loaded support on port[0] = 21 [ 218.894731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.911706] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.931850] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.939959] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 03:24:44 executing program 4: [ 218.998491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.007688] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.014102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.025498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.033450] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.039852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.102415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.129003] chnl_net:caif_netlink_parms(): no params data found [ 219.157285] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.181250] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.201144] device bridge_slave_0 entered promiscuous mode [ 219.208363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.224479] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.259496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.286003] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.301126] bridge0: port 2(bridge_slave_1) entered disabled state 03:24:45 executing program 5: [ 219.308415] device bridge_slave_1 entered promiscuous mode [ 219.324608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.336791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.346379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.357177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.365509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.376153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.396668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.466436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.486018] IPVS: ftp: loaded support on port[0] = 21 [ 219.486032] IPVS: ftp: loaded support on port[0] = 21 [ 219.499922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.507612] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.516997] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.524090] device bridge_slave_0 entered promiscuous mode [ 219.531106] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.537437] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.544566] device bridge_slave_1 entered promiscuous mode [ 219.567256] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:24:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) pipe2(0x0, 0x800) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmod(r1, 0x0) [ 219.612270] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.693081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.733783] team0: Port device team_slave_0 added [ 219.736074] audit: type=1804 audit(1551583485.515:31): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir119681303/syzkaller.5UYK1a/1/file0/file0" dev="loop0" ino=3 res=1 [ 219.764769] audit: type=1804 audit(1551583485.555:32): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir119681303/syzkaller.5UYK1a/1/file0/file0" dev="loop0" ino=3 res=1 03:24:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) pipe2(0x0, 0x800) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchmod(r1, 0x0) [ 219.826257] chnl_net:caif_netlink_parms(): no params data found [ 219.839741] team0: Port device team_slave_1 added [ 219.854937] team0: Port device team_slave_0 added [ 219.872782] team0: Port device team_slave_1 added [ 219.953721] device hsr_slave_0 entered promiscuous mode [ 219.999177] device hsr_slave_1 entered promiscuous mode [ 220.100604] device hsr_slave_0 entered promiscuous mode [ 220.139353] device hsr_slave_1 entered promiscuous mode 03:24:46 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000180), r0, 0x0, 0xffdffffffffffffd, 0x0) [ 220.179180] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.185555] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.192740] device bridge_slave_0 entered promiscuous mode [ 220.204382] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.211508] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.218354] device bridge_slave_1 entered promiscuous mode 03:24:46 executing program 0: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 220.348157] chnl_net:caif_netlink_parms(): no params data found [ 220.364367] bond0: Enslaving bond_slave_0 as an active interface with an up link 03:24:46 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0d12fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de4411001600c43a02000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 220.401246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.457466] chnl_net:caif_netlink_parms(): no params data found [ 220.477229] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 220.485513] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 220.493746] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:46 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x5a97) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) request_key(0x0, 0x0, 0x0, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) keyctl$assume_authority(0x10, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getsockname$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) fcntl$dupfd(r2, 0x0, r2) [ 220.555453] team0: Port device team_slave_0 added [ 220.562811] team0: Port device team_slave_1 added [ 220.591385] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.597750] bridge0: port 1(bridge_slave_0) entered disabled state 03:24:46 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)) [ 220.605657] device bridge_slave_0 entered promiscuous mode [ 220.701480] device hsr_slave_0 entered promiscuous mode [ 220.759045] device hsr_slave_1 entered promiscuous mode [ 220.831006] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.837384] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.845379] device bridge_slave_1 entered promiscuous mode [ 220.885815] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.892718] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.900456] device bridge_slave_0 entered promiscuous mode [ 220.920066] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.926687] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.933961] device bridge_slave_1 entered promiscuous mode [ 220.956131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.968701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.985934] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.997048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.005388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.021701] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.061260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.067418] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 221.076742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.083796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.094862] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.102410] team0: Port device team_slave_0 added [ 221.127957] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.135392] team0: Port device team_slave_0 added [ 221.143161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.150915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.157713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.164961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.172027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.179823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.187320] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.193712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.200719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.208384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.216012] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.222369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.229414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.237506] team0: Port device team_slave_1 added [ 221.301631] device hsr_slave_0 entered promiscuous mode [ 221.339294] device hsr_slave_1 entered promiscuous mode [ 221.380450] team0: Port device team_slave_1 added [ 221.391903] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.402735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.410899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.418597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.426540] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.432923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.440309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.448520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.521693] device hsr_slave_0 entered promiscuous mode [ 221.569421] device hsr_slave_1 entered promiscuous mode [ 221.630298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.638061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.646118] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.652489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.660056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.667727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.675737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.683552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.691372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.699248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.706736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.714328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.722193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.730130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.737731] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.744130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.751091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.759376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.766882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.774694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.782238] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.788557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.795490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.803272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.811073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.818932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.826001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.833246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.861048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.868673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.876638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.884732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.908568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.917891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.928532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.937792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.945476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.952962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.986599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.994580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.003410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.011720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.020016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.028109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.044761] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.054936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.075929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.094177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.102939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.110644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.118036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.126228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:24:47 executing program 1: [ 222.159563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.196637] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.225628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.249219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.266059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 03:24:48 executing program 2: [ 222.315253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 03:24:48 executing program 3: [ 222.359605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.374144] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.380582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.390482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.403587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.412244] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.418608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.432234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.452329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.468087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.481527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.505455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.515513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.527857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.536420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.544151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.551985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.559795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.567272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.575594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.583038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.592075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.600435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.625532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.636384] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.648564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.655598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.666808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.675771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.683694] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.690109] bridge0: port 1(bridge_slave_0) entered forwarding state 03:24:48 executing program 4: [ 222.741069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.752216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.763768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.779790] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.786157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.794298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.802388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.810571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.818539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.832992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.841297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.850557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.857629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.865581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.883915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.895786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.903663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.911767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.938447] 8021q: adding VLAN 0 to HW filter on device batadv0 03:24:48 executing program 5: 03:24:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 03:24:48 executing program 1: 03:24:48 executing program 2: 03:24:48 executing program 3: 03:24:48 executing program 4: 03:24:48 executing program 1: 03:24:48 executing program 3: 03:24:48 executing program 4: 03:24:48 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x0, 0x0, 'client0\x00', 0x0, "9065c8d03dc5b1bd", "8e13c7a62158d80e04f8de289ea9c1247affd77a5fef4077f6ca41383cda50d3"}) 03:24:48 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) read$eventfd(r0, 0x0, 0x0) 03:24:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="180000005500fd200000000000000000070017549b79b54c"], 0x1}}, 0x0) 03:24:49 executing program 1: 03:24:49 executing program 3: 03:24:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1000000009) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/22, 0x16}, {&(0x7f0000000180)=""/233, 0xe9}], 0x2, &(0x7f00000002c0)=""/166, 0xa6}, 0xb320c359d55308a) bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x13, 0x100000001, 0x6, 0xa4, 0x31, 0xffffffffffffffff, 0x8}, 0x2c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2473aa7affb077ca}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)={0x1dc, r3, 0x11, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x158, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7fff, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10, @loopback, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5e3, @mcast1, 0x8efc}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @empty, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a095d84}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8479}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1a08}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 03:24:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x201) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_tables_matches\x00') close(r0) 03:24:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RATTACH(r1, &(0x7f0000000000)={0x14, 0x69, 0x2}, 0x14) fallocate(r0, 0x0, 0x0, 0x110001) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$capi20_data(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="10000700888106000600000000ff0300000093979736a1777c7cd64bc6a2e99513dd244621519fad7cc6fe793f24d463862c5b4dff363c6021eb354bcff542f3d437de45c575cb500869c3b24fc0a0be16bd4fa9cc27b898eadee988dbcfd237b30f3ab11efbc4185184343eb7154d2a4870b1d4d609fba3fc4a41552bb2961a1991e513ec08c6c01347ba3c1d6b2c5fa4923a819926d3291e499302e1543d49eba57f7117c41caf3be3814d35c94f29f1fdafe9426b12674c399369f9e65fd3ba733fac1706d7df7334a2b97a2e43ddd7cf3a5d6c286d45f57004b86a77f46099576c337229d174"], 0xe8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x0, 0x200000000007}) 03:24:49 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000100)='\x02\x00\x00\x00^d\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00}\xad', 0x14, 0x0) 03:24:49 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) connect$tipc(r0, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x1, 0x1}}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x10000, 0x3, 0x4, 0x0, {0x0, 0x2710}, {0x5, 0x8, 0x3, 0x401, 0x0, 0x1, "59c45f31"}, 0xfb5, 0x1, @fd, 0x4}) socket$rds(0x15, 0x5, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000180)) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="9b"], 0x1) 03:24:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x40000080003) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x70, 0xffffffffffff8001, 0x1, 0x7fff, 0x6, 0x0, 0x3, 0x80000, 0x1, 0x7, 0x2, 0xe9b, 0xda, 0xffff, 0x0, 0xfffffffffffff800, 0x8001, 0x6, 0x1f, 0x1, 0x7, 0x3f, 0x4, 0xfffffffffffffff8, 0x42, 0x9, 0x7, 0x7f0000000000, 0xffffffffffff7fff, 0x9, 0x92, 0x5, 0x75a3f2be, 0x81, 0x3, 0xfffffffffffffffe, 0x683, 0x0, 0x800, 0x1, @perf_config_ext={0x10000, 0x6}, 0x10, 0x8001, 0x6, 0xd, 0x1, 0x6, 0x6}, 0xffffffffffffff9c, 0xe, 0xffffffffffffff9c, 0x2) ioctl(r3, 0x1000008916, &(0x7f00000002c0)="0adce18d0a98e90a8a8763") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)="813f6058343f590fa229b513317cffeb1b", 0x11}], 0x1}, 0x0) r4 = dup2(r0, r2) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) r5 = shmget(0x3, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="0deb3023bb1b9083cb5514e9bd5a44b5386998f27acf93de0e1754055b32fc3b36beafa01b50e66e6f15de0a9238473ec30a2d2c7a32de4053c4240587a1fbc7f1e1e60b29d9c6336b70a4bb1b237606cbeb93", 0x53) shmctl$IPC_INFO(r5, 0x3, &(0x7f0000000080)=""/81) [ 223.450020] Unknown ioctl 21540 [ 223.510128] Unknown ioctl 21540 03:24:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x23, 0x0, 0xfffffe83) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) r5 = geteuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x100000, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@euid_lt={'euid<', r4}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type'}}, {@uid_gt={'uid>', r5}}, {@subj_role={'subj_role', 0x3d, ',userlo(.proc\xe7system--vmnet1{vmnet1md5sum'}}, {@appraise_type='appraise_type=imasig'}, {@fsname={'fsname', 0x3d, 'posix_acl_access)\x00'}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '#/em1'}}]}}) bind$unix(r1, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) 03:24:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000200)={0x0, 0xffffffff00000000, 0x2, &(0x7f00000001c0)=0x7fffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000280)=@profile={'stack ', 'lo\x00'}, 0x9) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000240)=0xcc63, 0x4) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000140)="d8", 0x1}], 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0x1ff, 0x4) 03:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x2, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x4, r2, 0x3}) 03:24:49 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000340)=ANY=[], 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000100)) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) geteuid() r4 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000640)="a8", 0x1}], 0x1, 0x81003) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="000227bd700000100000000000000000000002410000001800136574683a7465616d5f736c614c7f5f3100000000"], 0x1}}, 0x4004) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000780)={0x3, &(0x7f0000000480)=[{0x0, 0x7, 0x5, 0x1}, {0x3, 0x2, 0x8, 0x7ff}, {0x8, 0x7, 0xddb, 0x1}]}, 0x10) sendfile(r2, r3, 0x0, 0x102000002) 03:24:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000000000001000000000100000100000008000000ffff000000000000010000400000000006000000030000007f00000000000000010000800000000006050000000000003199000000000000060000000900000000000080060000000300000000000000010000400dca00000200000006000000000800000000000000000080010000000500000006000000018dc60d040000000000000006221b2f8b8d8610aa0000000000000000000000ab236736d919553f6e828ef54f5cf58bb83bc179776c9910182b356e02aa1902b86fa56d877b6948c0390702d0df0a973544488a625533e092bd64177eb6723c108f6f47b8f87bfa1a76371c57409bd0cd3b931ce18d732f70bfc0acc976ea7cf827563172acb0465b80077c8d1aab4aa442adf3a4806a2273690becbf5168afb2957a0216b95051"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) [ 223.697116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 223.730258] hrtimer: interrupt took 30833 ns 03:24:49 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout'}}, {@sq={'sq'}}, {@rq={'rq'}}, {@rq={'rq'}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000040)) write(r1, &(0x7f0000000180)="5f11b80e9a1f79ca6560a1fc9afc5765bc9cb7bb438b07e9cac4a5fd4b3a25355a041ef354ba5d5d5bc48831cca1b3d14639215e0cc9f5abb4b410b7b7414088feadb2fb3b399541461990e3b73a3ad748508c30a3c4a1da384b3108a6d5bef9a313398bfdbea67ec8e3fe16535057fad95175b5b18503aeec27c64e546e5ceb3944d898aa3316e6", 0x88) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r2, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x0) 03:24:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x80000000002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10000, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000100)=0x10000) [ 223.836588] *** Guest State *** [ 223.841588] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 223.875923] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 03:24:49 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x70080, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x3c, r1, 0x510, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x412}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x40}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040080}, 0x4008000) getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@host}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xfffffffffffffffe) [ 223.962500] CR3 = 0x0000000000000000 [ 223.972778] RSP = 0x0000000000000000 RIP = 0x0000000000008000 03:24:49 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00004b3000/0x4000)=nil, 0x4000}, 0x1}) prctl$PR_SET_UNALIGN(0x6, 0x1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) [ 224.024461] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:24:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x80000000002, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10000, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@bpq0='bpq0\x00', 0x10) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000100)=0x10000) 03:24:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @multicast1}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) connect$packet(r0, &(0x7f0000000080)={0x11, 0x16, r1, 0x1, 0x4, 0x6, @dev={[], 0x27}}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_NMI(r0, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/46, 0x2e}, {&(0x7f0000000240)=""/90, 0x5a}], 0x2, 0x6800) [ 224.089783] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 224.170196] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 03:24:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) userfaultfd(0x80000) connect$x25(r0, &(0x7f00000001c0)={0x9, @remote}, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x800000000000000, 0x81) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r2, 0x0, 0x40800) getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, r4+30000000}}, 0x0) tkill(r3, 0x1004000000016) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) close(0xffffffffffffffff) timer_delete(0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 224.232848] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:24:50 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="646e6fba32436a6e3dd9881338a02539eb465af8dcff950e4283b5f178a3c46f4a36fbad", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 03:24:50 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:24:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) wait4(r0, &(0x7f00000000c0), 0xa0000005, 0x0) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 224.283719] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:24:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x800, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000380)=""/214) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x3) write$cgroup_pid(r2, &(0x7f0000000280), 0x8) [ 224.352216] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.406833] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.413859] 9pnet: Insufficient options for proto=fd [ 224.421798] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.431964] GDTR: limit=0x00000000, base=0x0000000000000000 [ 224.443760] 9pnet: Insufficient options for proto=fd [ 224.462651] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 224.473276] IDTR: limit=0x00000000, base=0x0000000000000000 [ 224.486727] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 224.495378] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 224.502325] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 224.524500] Interruptibility = 00000008 ActivityState = 00000000 [ 224.532081] *** Host State *** [ 224.535654] RIP = 0xffffffff811b3710 RSP = 0xffff888059aa78b8 [ 224.545778] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 224.554146] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 224.565667] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 224.584015] CR0=0000000080050033 CR3=0000000092b49000 CR4=00000000001426e0 [ 224.595090] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 224.607486] *** Guest State *** [ 224.607504] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 224.607517] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 224.607524] CR3 = 0x0000000000000000 [ 224.607534] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 224.607545] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 224.607561] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 224.607577] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 224.607599] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.607619] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.607639] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.607659] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.607679] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 224.607694] GDTR: limit=0x00000000, base=0x0000000000000000 [ 224.607717] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 224.607731] IDTR: limit=0x00000000, base=0x0000000000000000 [ 224.607752] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 224.607764] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 224.607778] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 224.607788] Interruptibility = 00000008 ActivityState = 00000000 [ 224.607793] *** Host State *** [ 224.607807] RIP = 0xffffffff811b3710 RSP = 0xffff8880596c78b8 [ 224.607831] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 224.607846] FSBase=00007f5c57f82700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 224.607864] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 224.608054] CR0=0000000080050033 CR3=0000000092b49000 CR4=00000000001426e0 [ 224.608074] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 224.634974] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 224.639328] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 224.655291] *** Control State *** [ 224.674454] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 224.709386] EntryControls=0000d1ff ExitControls=002fefff [ 224.732003] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 224.754293] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 224.757769] *** Control State *** [ 224.775069] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 224.780193] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 224.805388] reason=80000021 qualification=0000000000000000 [ 224.810572] EntryControls=0000d1ff ExitControls=002fefff [ 224.832096] IDTVectoring: info=00000000 errcode=00000000 [ 224.834023] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 03:24:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000000000001000000000100000100000008000000ffff000000000000010000400000000006000000030000007f00000000000000010000800000000006050000000000003199000000000000060000000900000000000080060000000300000000000000010000400dca00000200000006000000000800000000000000000080010000000500000006000000018dc60d040000000000000006221b2f8b8d8610aa0000000000000000000000ab236736d919553f6e828ef54f5cf58bb83bc179776c9910182b356e02aa1902b86fa56d877b6948c0390702d0df0a973544488a625533e092bd64177eb6723c108f6f47b8f87bfa1a76371c57409bd0cd3b931ce18d732f70bfc0acc976ea7cf827563172acb0465b80077c8d1aab4aa442adf3a4806a2273690becbf5168afb2957a0216b95051"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) 03:24:50 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000440)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x0, 'queue0\x00', 0x40}) getitimer(0x3, &(0x7f0000001600)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x02', 0x1ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000001680)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c866261"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x0, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x0, 0x0, 0x9, 0x3, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) syz_emit_ethernet(0x1, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x0) modify_ldt$write(0x1, &(0x7f0000000480), 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000000c0)='wlan0!keyringself(%!\x00', 0xffffffffffffff9c}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000110c000000000000000000000000"], 0x1}}, 0x0) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) 03:24:50 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000480)={{0x7, 0x3, 0x7}, 0x1, [0x5, 0x3, 0x8, 0x101, 0x7, 0xfff, 0x8065, 0x4, 0x7ff, 0xff, 0x7, 0x4, 0x101, 0x85, 0x366, 0x8, 0x9, 0xc8, 0x1, 0x2, 0x4c, 0x20, 0x7f, 0x100000001, 0x1f, 0x9, 0x3ff, 0x3ff, 0x7fffffff, 0x10000, 0x5, 0x9, 0x80000001, 0x1, 0xf11, 0x8e5, 0x200, 0xffffffff7fffffff, 0xe095, 0x9, 0x5, 0x8, 0x4, 0x1, 0x7a8, 0x0, 0x3, 0x3ffd758, 0x1, 0x8, 0x9, 0x8, 0x100000001, 0xfff, 0x8, 0x1000, 0x9, 0x3ff, 0x4, 0x0, 0x1f, 0x400, 0x8000, 0x8, 0xffffffff7fffffff, 0x45, 0x0, 0x9, 0x8, 0x8, 0x4, 0x3, 0x800, 0x100, 0x3, 0x9, 0xdf1d, 0x891, 0x2, 0x9, 0x5, 0x10000, 0x3000000000000000, 0x7, 0x24, 0x101, 0x7f, 0x8, 0xffffffff, 0x5, 0x2, 0x9, 0x8f, 0x122b49e0, 0x6, 0x41, 0x7fff, 0x4, 0x0, 0x1000, 0x80000000, 0x8, 0xff, 0x1, 0x240000, 0x6, 0x9, 0x2, 0x7fffffff, 0x3, 0x2, 0x5, 0x1, 0x1, 0x0, 0x1, 0x8a, 0x0, 0x100, 0xed0e, 0x7, 0xc2, 0xfffffffffffff985, 0xfffffffffffffffd, 0x2, 0x10001, 0xffffffffffff8001, 0x80000001], {r2, r3+30000000}}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 224.848270] TSC Offset = 0xffffff853f309756 [ 224.850935] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 224.856923] EPT pointer = 0x00000000a159d01e [ 224.864454] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 224.875080] reason=80000021 qualification=0000000000000000 [ 224.886359] IDTVectoring: info=00000000 errcode=00000000 [ 224.915720] TSC Offset = 0xffffff84d053ab0e [ 224.920646] EPT pointer = 0x0000000090b1001e 03:24:50 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x0) shutdown(r2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.threads\x00bct\x06\xea\x84\xa4r^+\xe76\r\xe2\x83k_\xb0l\xf9#\xa6\x94\xeb\x1c_u$i$#4Zi\x18\xbb%\x98\x12\xbcla\x7f\bnp\x1bP\x03\xdc\x1e\xc2\xbf6ls\xab\"\xd8}\x11\x1a\xbd\x1f\a\xca\xd9&\xdb\x9dX\x83]\x18\n\xd1\a\f.\x16n\xc4\xde\xc7\x02\xe4\xf7\xfb\x06\xd9,\f\x00\'-\x00\xeb\x9a\xab\xcb\xfe\xd5\xbb\v\xc2WX\x92\xcb\x1f\xcex\x99\x97i\xb5B\x11C\xbaB\xfdR\x91(\xea\xecE=\xb9z>\xcd\xa4?\x1d\xc5\xad\xc5\x8a}=Y\xd9D\xf6w\x85+\x1eq\xd1g0\x06L\b\x89\xa4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r4 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)='system_u:object_r:cpu_online_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getdents64(r4, &(0x7f0000000200)=""/34, 0x56) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_map={0x7f, 0x6e64, 0x8, 0x8, 0x0, 0x81}}}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000540)=""/28) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) r6 = getuid() ioctl$TUNSETOWNER(r3, 0x400454cc, r6) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000003c0)='}selinux\\posix_acl_accessem1vmnet0GPLbdev/vboxnet0\x00') ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x1b, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r7 = getpid() sched_setscheduler(r7, 0x8, &(0x7f0000000080)=0x20) unlinkat(r4, 0x0, 0x200) fcntl$addseals(0xffffffffffffffff, 0x409, 0x80080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 03:24:50 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="a700000007583dd42f2d1b919eb7e0875c0ed84adf6a72b1e5aa4adda15daf55511d3cc7f87fe3346dea788f6ea42f9841ca89ac6f342e0c04726f5827f5c11ff4941579494d22372e738dae40b38db67d0107000000000000008b34413905385f401220e41ac0d621c96e82854778d8355de9d9d7eb986e5a4deb04e9e8185139705eb29e85c356e10caf83886cf071939edbe52341b32d2f8e3201713ff88bfb292f76873363ad8a5b88"], &(0x7f0000000200)=0xaf) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/166, &(0x7f0000000300)=0xa6) syz_init_net_socket$x25(0x9, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000680)=[0x8000]) [ 224.988391] binder: 7980:7984 ioctl c018620b 0 returned -14 [ 225.087561] binder: 7980:7984 BC_INCREFS_DONE node 3 has no pending increfs request 03:24:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) [ 225.225757] *** Guest State *** [ 225.271854] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 225.289840] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 225.310752] binder: send failed reply for transaction 2 to 7980:7992 03:24:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac2314bbac14141103029078000000004f00000000000c0000890000ac2314aaac1414000840000000000000e000000100000000000000007f00000100000000ffffffff00000000e000008100000000ac14140000000000000000000000000000000000"], 0x0) [ 225.317787] binder: undelivered TRANSACTION_COMPLETE [ 225.323549] binder: undelivered TRANSACTION_ERROR: 29189 [ 225.327873] CR3 = 0x0000000000000000 [ 225.339566] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 225.385386] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 225.405139] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 225.439115] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 225.439549] *** Guest State *** [ 225.447524] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.447626] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.460334] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 225.486931] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 225.509662] CR3 = 0x0000000000000000 [ 225.513998] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 225.521095] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.529775] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.538195] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.541789] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 225.559947] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 225.574547] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 225.585617] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.604650] GDTR: limit=0x00000000, base=0x0000000000000000 [ 225.640940] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.654381] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.669323] IDTR: limit=0x00000000, base=0x0000000000000000 [ 225.677471] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.693281] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 225.701427] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 225.704674] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.720278] Interruptibility = 00000008 ActivityState = 00000000 [ 225.726808] *** Host State *** [ 225.730352] RIP = 0xffffffff811b3710 RSP = 0xffff88805916f8b8 [ 225.736539] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 225.740529] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.754483] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 225.762952] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 225.770130] CR0=0000000080050033 CR3=000000008d8a0000 CR4=00000000001426e0 [ 225.777332] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 225.787154] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 225.787225] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 225.793449] *** Control State *** [ 225.793496] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 225.793563] EntryControls=0000d1ff ExitControls=002fefff [ 225.793644] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 225.793723] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 225.811568] GDTR: limit=0x00000000, base=0x0000000000000000 [ 225.831383] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 225.869334] reason=80000021 qualification=0000000000000000 [ 225.871649] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.875961] IDTVectoring: info=00000000 errcode=00000000 [ 225.895535] IDTR: limit=0x00000000, base=0x0000000000000000 [ 225.904785] TSC Offset = 0xffffff8485c65e47 [ 225.909315] EPT pointer = 0x000000008d04e01e [ 225.912452] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.922733] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 225.931010] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 225.940001] Interruptibility = 00000008 ActivityState = 00000000 [ 225.946649] *** Host State *** [ 225.950748] RIP = 0xffffffff811b3710 RSP = 0xffff88805935f8b8 [ 225.957161] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 225.964665] FSBase=00007f58cd8b0700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 225.974012] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 225.981261] CR0=0000000080050033 CR3=00000000a8151000 CR4=00000000001426f0 [ 225.989304] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 225.996369] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 226.004551] *** Control State *** [ 226.008375] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 226.015960] EntryControls=0000d1ff ExitControls=002fefff [ 226.022063] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 226.029821] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 226.036728] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 226.045543] reason=80000021 qualification=0000000000000000 [ 226.052190] IDTVectoring: info=00000000 errcode=00000000 [ 226.057769] TSC Offset = 0xffffff8465edede0 [ 226.062570] EPT pointer = 0x0000000087a9a01e 03:24:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xaf\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1\x8e\xd6i\x13#\xec\xb2\xe3\xd4;\x96`\xd4\x9c\xb6\xcc\xe7,\xdbr\x9aO\x9d\tsT\xaa\xa5\x86\r\x14\x00\x00\x00\x00\x00\x00\x00M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdM\xd2\xfa1\xd2\xc0\xa7u$\"\x89\x8d\a\x00\x00\x00\x00\x00\x00@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x00\x00\x00\x00\x00\x00\xff\xff:\x86\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xe3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3)\x9d\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xfb\x1b2\xd8$s\xc7\xfb\xf3\xec\xaeg):\xe4\xf7u\xe3)\xbe8\xd4#\x93', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x22) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x1f0, 0x80000001, 0x0, 0xfff}, 0x14) 03:24:53 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000480)={{0x7, 0x3, 0x7}, 0x1, [0x5, 0x3, 0x8, 0x101, 0x7, 0xfff, 0x8065, 0x4, 0x7ff, 0xff, 0x7, 0x4, 0x101, 0x85, 0x366, 0x8, 0x9, 0xc8, 0x1, 0x2, 0x4c, 0x20, 0x7f, 0x100000001, 0x1f, 0x9, 0x3ff, 0x3ff, 0x7fffffff, 0x10000, 0x5, 0x9, 0x80000001, 0x1, 0xf11, 0x8e5, 0x200, 0xffffffff7fffffff, 0xe095, 0x9, 0x5, 0x8, 0x4, 0x1, 0x7a8, 0x0, 0x3, 0x3ffd758, 0x1, 0x8, 0x9, 0x8, 0x100000001, 0xfff, 0x8, 0x1000, 0x9, 0x3ff, 0x4, 0x0, 0x1f, 0x400, 0x8000, 0x8, 0xffffffff7fffffff, 0x45, 0x0, 0x9, 0x8, 0x8, 0x4, 0x3, 0x800, 0x100, 0x3, 0x9, 0xdf1d, 0x891, 0x2, 0x9, 0x5, 0x10000, 0x3000000000000000, 0x7, 0x24, 0x101, 0x7f, 0x8, 0xffffffff, 0x5, 0x2, 0x9, 0x8f, 0x122b49e0, 0x6, 0x41, 0x7fff, 0x4, 0x0, 0x1000, 0x80000000, 0x8, 0xff, 0x1, 0x240000, 0x6, 0x9, 0x2, 0x7fffffff, 0x3, 0x2, 0x5, 0x1, 0x1, 0x0, 0x1, 0x8a, 0x0, 0x100, 0xed0e, 0x7, 0xc2, 0xfffffffffffff985, 0xfffffffffffffffd, 0x2, 0x10001, 0xffffffffffff8001, 0x80000001], {r2, r3+30000000}}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:24:53 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(0x0, 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000200)) r4 = dup3(0xffffffffffffffff, r2, 0x80000) r5 = socket$inet(0x2b, 0x1, 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='\v.Xw7\x94m\xd9n\x1bF\x9ay0.w\xda\x16\x05S=\xac\xac\n6\xee\xf4(/cg>\x16S\xec+*\x00\b\x00\x00\xe4\xe1B!7h\x9a\x02\xec0@4kQ\x88\xaeS\xab\xeeTd\xe7L\n\xcb[\xe2\xf5\xb3\xd3\xbd\xd3\x00iW\xf1\\D\x9cbED\x1fTN>h\xf2\x88\x80f\xc3\x11\xc0\xe8\x8a&\x91\x87\x04\xfd\xee\x1e\x18\x9b\x03\rI\x00\x00\x00\x00\x00\x00\x00', 0x1ff) close(r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a39e4ba1433e119f61a1fe51ed09cadb2183553c9a1f821935a604f0fe94f2e26169507f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000e75ffc5d53a50a126fe009cc900b45ed4a3d1f43b1dd1637277d908b0dee6d9069cab11b84cb89836b28e0e00cdde8610ecf60c25a6428b974afc1973fe8f119cd1aad2ecca844b488298d84f3ef1177de9f7df9ee272dd14fe1243593ce7500ab043fa4f77133167f16cf5186a8475a30c418dd4740b9cf2dd3c7e1970894b24a6e6886786388cd7f147ef9e7bd541a25f97e57460962335955212a09622c69d07a4260a0d3448b0e625146714e8e3d08cc76442142967e3a1bc1e5310fc4efc22e4086b20ad59efc192560dfd8ec1fb29ba2feb0e03d06b546722abf93711dc3cde223f7d2f76eb04d5d1c78b6", @ANYRES16=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r2], 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000b40)={0x6, {{0xa, 0x4e23, 0x37d2, @remote, 0x8}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x9, @remote, 0x1}}, {{0xa, 0x4e20, 0x400000004000000, @dev={0xfe, 0x80, [], 0x18}, 0x7fff}}, {{0xa, 0x4e24, 0x7, @loopback, 0x2000000000}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @rand_addr=0x78}, 0x6}}, {{0xa, 0x4e20, 0x40, @remote, 0x3fc}}]}, 0x310) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f00000005c0)={0x0, 0x1ff}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREAD(r1, &(0x7f0000000100)={0x77, 0x75, 0x1, {0x6c, "7ce8d5df910c1db8a8b9e29aa610fa09617f83377d6424aa6825f7a7873ea5bcae1715b5bfcd041ff2bedbc7fe2065b7b953698813d16a01ba74dd7a9b4083402762e4a360f870516ae5aa95834dc15aaa070c3143a92dfa42ce7b065478258ebcd85b015cad44960c912fe9"}}, 0x77) sendmsg$nl_route(r7, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9}]]}}}]}, 0x38}}, 0x0) 03:24:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x1, 0x1, 0x2}}, 0x14) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x10}], 0x492492492492670, 0x0) 03:24:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) 03:24:53 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) close(r1) 03:24:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xaf\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1\x8e\xd6i\x13#\xec\xb2\xe3\xd4;\x96`\xd4\x9c\xb6\xcc\xe7,\xdbr\x9aO\x9d\tsT\xaa\xa5\x86\r\x14\x00\x00\x00\x00\x00\x00\x00M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdM\xd2\xfa1\xd2\xc0\xa7u$\"\x89\x8d\a\x00\x00\x00\x00\x00\x00@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x00\x00\x00\x00\x00\x00\xff\xff:\x86\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xe3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3)\x9d\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xfb\x1b2\xd8$s\xc7\xfb\xf3\xec\xaeg):\xe4\xf7u\xe3)\xbe8\xd4#\x93', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x22) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x1f0, 0x80000001, 0x0, 0xfff}, 0x14) [ 227.519617] *** Guest State *** [ 227.537935] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 227.541781] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 03:24:53 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) [ 227.615526] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:24:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$ax25(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x5a8) lsetxattr(0x0, &(0x7f00000016c0)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000200)={0xa, 0x0, [{0x0, 0x1, 0x2, 0x0, 0x4aae, 0x8, 0xd7d}, {0x80000001, 0x9, 0x1, 0x100000000, 0x7, 0x1ff, 0x9}, {0xc0000019, 0x280a, 0x0, 0x6, 0x9, 0x7fffffff, 0x3}, {0x0, 0x3, 0x6, 0x3ff, 0x6, 0x8, 0x80}, {0xd, 0x7fffffff, 0x2, 0x3ff, 0x6dc7, 0x7, 0xad15}, {0x80000007, 0x6000000, 0x4, 0x401, 0x1, 0x4}, {0x0, 0x1f, 0x2, 0x4, 0xe0, 0x3, 0x1000}, {0x6, 0x1, 0x2, 0xfffffffffffffff9, 0x3ff, 0x267c, 0x2e}, {0xc000000f, 0x6, 0x0, 0x2, 0x3, 0x1}, {0x0, 0x3, 0x7, 0x0, 0x100000000, 0x1ff}]}) [ 227.699913] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 227.759687] CR3 = 0x0000000000000000 [ 227.781820] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 227.814825] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:24:53 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(0x0, 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000200)) r4 = dup3(0xffffffffffffffff, r2, 0x80000) r5 = socket$inet(0x2b, 0x1, 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='\v.Xw7\x94m\xd9n\x1bF\x9ay0.w\xda\x16\x05S=\xac\xac\n6\xee\xf4(/cg>\x16S\xec+*\x00\b\x00\x00\xe4\xe1B!7h\x9a\x02\xec0@4kQ\x88\xaeS\xab\xeeTd\xe7L\n\xcb[\xe2\xf5\xb3\xd3\xbd\xd3\x00iW\xf1\\D\x9cbED\x1fTN>h\xf2\x88\x80f\xc3\x11\xc0\xe8\x8a&\x91\x87\x04\xfd\xee\x1e\x18\x9b\x03\rI\x00\x00\x00\x00\x00\x00\x00', 0x1ff) close(r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r2], 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000b40)={0x6, {{0xa, 0x4e23, 0x37d2, @remote, 0x8}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x9, @remote, 0x1}}, {{0xa, 0x4e20, 0x400000004000000, @dev={0xfe, 0x80, [], 0x18}, 0x7fff}}, {{0xa, 0x4e24, 0x7, @loopback, 0x2000000000}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @rand_addr=0x78}, 0x6}}, {{0xa, 0x4e20, 0x40, @remote, 0x3fc}}]}, 0x310) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f00000005c0)={0x0, 0x1ff}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREAD(r1, &(0x7f0000000100)={0x77, 0x75, 0x1, {0x6c, "7ce8d5df910c1db8a8b9e29aa610fa09617f83377d6424aa6825f7a7873ea5bcae1715b5bfcd041ff2bedbc7fe2065b7b953698813d16a01ba74dd7a9b4083402762e4a360f870516ae5aa95834dc15aaa070c3143a92dfa42ce7b065478258ebcd85b015cad44960c912fe9"}}, 0x77) sendmsg$nl_route(r7, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9}]]}}}]}, 0x38}}, 0x0) 03:24:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$ax25(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x5a8) lsetxattr(0x0, &(0x7f00000016c0)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000200)={0xa, 0x0, [{0x0, 0x1, 0x2, 0x0, 0x4aae, 0x8, 0xd7d}, {0x80000001, 0x9, 0x1, 0x100000000, 0x7, 0x1ff, 0x9}, {0xc0000019, 0x280a, 0x0, 0x6, 0x9, 0x7fffffff, 0x3}, {0x0, 0x3, 0x6, 0x3ff, 0x6, 0x8, 0x80}, {0xd, 0x7fffffff, 0x2, 0x3ff, 0x6dc7, 0x7, 0xad15}, {0x80000007, 0x6000000, 0x4, 0x401, 0x1, 0x4}, {0x0, 0x1f, 0x2, 0x4, 0xe0, 0x3, 0x1000}, {0x6, 0x1, 0x2, 0xfffffffffffffff9, 0x3ff, 0x267c, 0x2e}, {0xc000000f, 0x6, 0x0, 0x2, 0x3, 0x1}, {0x0, 0x3, 0x7, 0x0, 0x100000000, 0x1ff}]}) [ 227.840016] PKCS8: Unsupported PKCS#8 version [ 227.850710] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 227.868181] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 227.895633] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 227.935564] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:24:53 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000480)={{0x7, 0x3, 0x7}, 0x1, [0x5, 0x3, 0x8, 0x101, 0x7, 0xfff, 0x8065, 0x4, 0x7ff, 0xff, 0x7, 0x4, 0x101, 0x85, 0x366, 0x8, 0x9, 0xc8, 0x1, 0x2, 0x4c, 0x20, 0x7f, 0x100000001, 0x1f, 0x9, 0x3ff, 0x3ff, 0x7fffffff, 0x10000, 0x5, 0x9, 0x80000001, 0x1, 0xf11, 0x8e5, 0x200, 0xffffffff7fffffff, 0xe095, 0x9, 0x5, 0x8, 0x4, 0x1, 0x7a8, 0x0, 0x3, 0x3ffd758, 0x1, 0x8, 0x9, 0x8, 0x100000001, 0xfff, 0x8, 0x1000, 0x9, 0x3ff, 0x4, 0x0, 0x1f, 0x400, 0x8000, 0x8, 0xffffffff7fffffff, 0x45, 0x0, 0x9, 0x8, 0x8, 0x4, 0x3, 0x800, 0x100, 0x3, 0x9, 0xdf1d, 0x891, 0x2, 0x9, 0x5, 0x10000, 0x3000000000000000, 0x7, 0x24, 0x101, 0x7f, 0x8, 0xffffffff, 0x5, 0x2, 0x9, 0x8f, 0x122b49e0, 0x6, 0x41, 0x7fff, 0x4, 0x0, 0x1000, 0x80000000, 0x8, 0xff, 0x1, 0x240000, 0x6, 0x9, 0x2, 0x7fffffff, 0x3, 0x2, 0x5, 0x1, 0x1, 0x0, 0x1, 0x8a, 0x0, 0x100, 0xed0e, 0x7, 0xc2, 0xfffffffffffff985, 0xfffffffffffffffd, 0x2, 0x10001, 0xffffffffffff8001, 0x80000001], {r2, r3+30000000}}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 227.953834] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 227.981081] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 227.998692] PKCS8: Unsupported PKCS#8 version [ 227.999345] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 228.012035] GDTR: limit=0x00000000, base=0x0000000000000000 [ 228.021544] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.030091] IDTR: limit=0x00000000, base=0x0000000000000000 [ 228.040305] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:24:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$ax25(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x5a8) lsetxattr(0x0, &(0x7f00000016c0)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000200)={0xa, 0x0, [{0x0, 0x1, 0x2, 0x0, 0x4aae, 0x8, 0xd7d}, {0x80000001, 0x9, 0x1, 0x100000000, 0x7, 0x1ff, 0x9}, {0xc0000019, 0x280a, 0x0, 0x6, 0x9, 0x7fffffff, 0x3}, {0x0, 0x3, 0x6, 0x3ff, 0x6, 0x8, 0x80}, {0xd, 0x7fffffff, 0x2, 0x3ff, 0x6dc7, 0x7, 0xad15}, {0x80000007, 0x6000000, 0x4, 0x401, 0x1, 0x4}, {0x0, 0x1f, 0x2, 0x4, 0xe0, 0x3, 0x1000}, {0x6, 0x1, 0x2, 0xfffffffffffffff9, 0x3ff, 0x267c, 0x2e}, {0xc000000f, 0x6, 0x0, 0x2, 0x3, 0x1}, {0x0, 0x3, 0x7, 0x0, 0x100000000, 0x1ff}]}) [ 228.048645] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 228.069610] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 228.071121] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 228.092244] Interruptibility = 00000008 ActivityState = 00000000 [ 228.135189] *** Host State *** 03:24:53 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(0x0, 0x2, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x200002, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00\xf0', @random="01003a1e2410"}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000200)) r4 = dup3(0xffffffffffffffff, r2, 0x80000) r5 = socket$inet(0x2b, 0x1, 0x1) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0x40, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x8c', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='\v.Xw7\x94m\xd9n\x1bF\x9ay0.w\xda\x16\x05S=\xac\xac\n6\xee\xf4(/cg>\x16S\xec+*\x00\b\x00\x00\xe4\xe1B!7h\x9a\x02\xec0@4kQ\x88\xaeS\xab\xeeTd\xe7L\n\xcb[\xe2\xf5\xb3\xd3\xbd\xd3\x00iW\xf1\\D\x9cbED\x1fTN>h\xf2\x88\x80f\xc3\x11\xc0\xe8\x8a&\x91\x87\x04\xfd\xee\x1e\x18\x9b\x03\rI\x00\x00\x00\x00\x00\x00\x00', 0x1ff) close(r5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a39e4ba1433e119f61a1fe51ed09cadb2183553c9a1f821935a604f0fe94f2e26169507f173407237cfb3b85b3817b69d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d5023640746bc9bb41434b72c4fa051ca331f387d91dfe470000000000000000000000e75ffc5d53a50a126fe009cc900b45ed4a3d1f43b1dd1637277d908b0dee6d9069cab11b84cb89836b28e0e00cdde8610ecf60c25a6428b974afc1973fe8f119cd1aad2ecca844b488298d84f3ef1177de9f7df9ee272dd14fe1243593ce7500ab043fa4f77133167f16cf5186a8475a30c418dd4740b9cf2dd3c7e1970894b24a6e6886786388cd7f147ef9e7bd541a25f97e57460962335955212a09622c69d07a4260a0d3448b0e625146714e8e3d08cc76442142967e3a1bc1e5310fc4efc22e4086b20ad59efc192560dfd8ec1fb29ba2feb0e03d06b546722abf93711dc3cde223f7d2f76eb04d5d1c78b6", @ANYRES16=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=r2], 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000b40)={0x6, {{0xa, 0x4e23, 0x37d2, @remote, 0x8}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x9, @remote, 0x1}}, {{0xa, 0x4e20, 0x400000004000000, @dev={0xfe, 0x80, [], 0x18}, 0x7fff}}, {{0xa, 0x4e24, 0x7, @loopback, 0x2000000000}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @rand_addr=0x78}, 0x6}}, {{0xa, 0x4e20, 0x40, @remote, 0x3fc}}]}, 0x310) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f00000005c0)={0x0, 0x1ff}) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, &(0x7f0000000240), 0x0, 0xfffffffffffffffb) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREAD(r1, &(0x7f0000000100)={0x77, 0x75, 0x1, {0x6c, "7ce8d5df910c1db8a8b9e29aa610fa09617f83377d6424aa6825f7a7873ea5bcae1715b5bfcd041ff2bedbc7fe2065b7b953698813d16a01ba74dd7a9b4083402762e4a360f870516ae5aa95834dc15aaa070c3143a92dfa42ce7b065478258ebcd85b015cad44960c912fe9"}}, 0x77) sendmsg$nl_route(r7, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x9}]]}}}]}, 0x38}}, 0x0) 03:24:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$ax25(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x5a8) lsetxattr(0x0, &(0x7f00000016c0)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000200)={0xa, 0x0, [{0x0, 0x1, 0x2, 0x0, 0x4aae, 0x8, 0xd7d}, {0x80000001, 0x9, 0x1, 0x100000000, 0x7, 0x1ff, 0x9}, {0xc0000019, 0x280a, 0x0, 0x6, 0x9, 0x7fffffff, 0x3}, {0x0, 0x3, 0x6, 0x3ff, 0x6, 0x8, 0x80}, {0xd, 0x7fffffff, 0x2, 0x3ff, 0x6dc7, 0x7, 0xad15}, {0x80000007, 0x6000000, 0x4, 0x401, 0x1, 0x4}, {0x0, 0x1f, 0x2, 0x4, 0xe0, 0x3, 0x1000}, {0x6, 0x1, 0x2, 0xfffffffffffffff9, 0x3ff, 0x267c, 0x2e}, {0xc000000f, 0x6, 0x0, 0x2, 0x3, 0x1}, {0x0, 0x3, 0x7, 0x0, 0x100000000, 0x1ff}]}) [ 228.167640] PKCS8: Unsupported PKCS#8 version [ 228.173421] RIP = 0xffffffff811b3710 RSP = 0xffff88805935f8b8 [ 228.216537] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 228.236003] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 03:24:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000000c0)) [ 228.274514] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 228.298252] CR0=0000000080050033 CR3=00000000a83d5000 CR4=00000000001426f0 [ 228.324935] PKCS8: Unsupported PKCS#8 version [ 228.325030] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 228.349281] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 228.358478] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 228.385167] *** Control State *** [ 228.402398] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 228.421585] EntryControls=0000d1ff ExitControls=002fefff [ 228.427222] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 228.454180] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 228.464601] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 228.476260] reason=80000021 qualification=0000000000000000 [ 228.484742] Bluetooth: hci0: sending frame failed (-49) [ 228.485770] IDTVectoring: info=00000000 errcode=00000000 [ 228.499708] TSC Offset = 0xffffff83503e6b67 [ 228.504158] EPT pointer = 0x000000008b79001e 03:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) 03:24:54 executing program 3: r0 = bpf$MAP_CREATE(0xae03000000000003, &(0x7f0000000140), 0x2c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40103, 0x0) lseek(r0, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000040)) 03:24:54 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:24:54 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:24:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0x5, 0xffffffff7fffffff}, {0xe4, 0x200}, 0x1, 0x2, 0x5}) [ 228.585816] Unknown ioctl -2147199744 03:24:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000005, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 03:24:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x1, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40001, 0x0) syz_emit_ethernet(0x140, &(0x7f0000359fd5)=ANY=[@ANYBLOB="0180c200000000001400000008004500001c0000000000119078ac14ffbbfc49000100004e2100089078"], 0x0) 03:24:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00'}) clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400000, 0x100) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000200)={0x0, 0x0, 0x1ff, 0xac3, 0x7}) fstat(0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 03:24:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7a, 0x0, [0x250, 0x2], [0xc1]}) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000001c0)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff8, 0x101100) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f00000002c0)={{0xcae1, 0xfffffffffffffffe, 0x7, 0x7, 0x10000, 0x3}, 0x3, 0x2, 0x6}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x110, r3, 0x0) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000000080)=""/58) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) [ 228.871506] *** Guest State *** [ 228.875967] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 228.899758] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 228.929352] CR3 = 0x0000000000000000 [ 228.935680] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 228.957340] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 228.965554] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 228.973658] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 228.983432] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 229.006581] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:33:20 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 229.032299] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 229.047810] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 229.057995] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 229.072307] GDTR: limit=0x00000000, base=0x0000000000000000 [ 229.085099] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.114601] IDTR: limit=0x00000000, base=0x0000000000000000 [ 229.126890] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.154436] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 229.192355] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 03:33:20 executing program 2: pipe2(&(0x7f0000007300)={0xffffffffffffffff}, 0x4000) fcntl$setpipe(r0, 0x407, 0x7fffffff) [ 229.207522] Interruptibility = 00000008 ActivityState = 00000000 [ 229.233917] *** Host State *** [ 229.244024] RIP = 0xffffffff811b3710 RSP = 0xffff8880588878b8 [ 229.268280] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 229.295364] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 229.303885] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 229.311165] CR0=0000000080050033 CR3=00000000a83d5000 CR4=00000000001426e0 [ 229.318618] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 229.326181] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 229.335273] *** Control State *** [ 229.341818] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 229.360483] EntryControls=0000d1ff ExitControls=002fefff [ 229.366533] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 229.382108] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 229.390105] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 229.397200] reason=80000021 qualification=0000000000000000 [ 229.406112] IDTVectoring: info=00000000 errcode=00000000 [ 229.411958] TSC Offset = 0xffffff828f7c3d5a [ 229.416677] EPT pointer = 0x000000008b79001e [ 230.519928] Bluetooth: hci0: command 0x1003 tx timeout [ 230.525773] Bluetooth: hci0: sending frame failed (-49) [ 231.238928] Bluetooth: hci1: command 0x1003 tx timeout [ 231.244340] Bluetooth: hci1: sending frame failed (-49) [ 232.598952] Bluetooth: hci0: command 0x1001 tx timeout [ 232.604563] Bluetooth: hci0: sending frame failed (-49) [ 233.318939] Bluetooth: hci1: command 0x1001 tx timeout [ 233.324326] Bluetooth: hci1: sending frame failed (-49) [ 234.678886] Bluetooth: hci0: command 0x1009 tx timeout [ 235.401919] Bluetooth: hci1: command 0x1009 tx timeout 03:33:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000000c0)) 03:33:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0xc01, 0x0, 0x0, {@in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0xf0ffff}}, 0x28}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40000, 0x0) 03:33:30 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:33:30 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:33:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000040)=@fragment, 0xffffffffffffff76) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="080000000000000001000000000000000100000001000000020000000000000000080000000000000000000000000000000000000000935a775f801638936d62ca5f0000000000000000000000000800000000000000000000000000000800000000000000000001000000000049bd000000000000000000000000000000000000000000000000000000000000000000"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x42000, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000003e80)=[{&(0x7f0000000240)={0x27, 0x0, 0x0, 0x3, 0x7, 0xb34, "55681c50deb00189ae05f43999672dc2bbdfb3e6a5997b0cf948cdb001b3f63de18cba86b1b9526cc96f81c37b41d43dad3c3c2817811495fdf2a404c96218", 0x1}, 0x60, &(0x7f00000009c0)=[{&(0x7f0000000500)="24c54cdbd490afcc5b81027dd8fa890f7e6147e5323696804a6dfcb40c23f46dbdbf9a37c083709f0e4fe1277b5e7cbd496beedc1271dfb0377cf9f40069a523fcf478887e86906b7a91a8330dc0da95eb02ff00a3aafc63a456e41cb310cf96af0a273fe12916e0a28193a0c6db1e0d6c5e4314692cecbd1adda9e0873df566f1073520d29f8139e882e67084b1880f996677e9b25008600536f8519349bca16e5ffb", 0xa3}, {&(0x7f00000005c0)="7a20d6a89f58e78eb93b173b2c4208dc1e399f2427b1c9fbfa03ed2498bea24a012f9c5baf9924d3a4afd26cba1377251bed1a2fac2164cf99361324f23220a9197efa53acdbf69e7b8b20d08344f12919702579ba57f1b381205859263c8fbfac59b7cba53001fed2f177e2f9b48cc51f5856bd38a9448463eb10cb2afc4389897c754ae81ba25dff020ac3f158c049c12efaac2bd594ac08602f4695245ed1f3", 0xa1}, {&(0x7f0000000680)="e2c54659b5d43b7905e09779d19c04857e44a984345e540d394ecf6eb824c954ba0dd0ce2662f12769a8551abc83426ce131e2aa572d129ba04d06be6de1a674426dead6e7acad98a7a7c05aa07044483228472772236075cfdfbedb90b2f117d61a1f95d9533ac365dcd21becf5f8b0f9c0b4aa333b8f13e672a28bc52859e986d4d4b68c02b35bf12302a2fe55957714773b45efb6a523e1ecf8fdc2fc4e18c157493e87b1a2439a3166e3ec3be850f100", 0xb2}, {&(0x7f0000000740)="656a97873cb78118df298a972f1d6964bcfa716fedd0e528c9aa967ba6b9af04c72b104a277648a4d33ffc56b4b63ecd319b117f21392515440327033a876ccd80c68504c6966d86fe56122d406b919eac64f9a9ad420634bfa2043f2bb117fdd9998755d97046452c1e0602563f3393b3c09cf36b8466ef0292c509c730c53ce3218b5e2a2bc5b9cad224945c905e68a0990077b2bee66fa45d9f6943d790f9e4a12521252d50c61b02ed7b40e821bd5d265f76738abb3e3408d634892a", 0xbe}, {&(0x7f0000000800)="5e62024705e8fb8e778b50bf9bd2b8a099d3284f9e8f48df0502c90d11ca1d7d09e87bc3c383dbe6d77be79829c355891d1c0c933c015ec732466a55a006dff6109d4debd2e104c3e387a9d98f6bc8d5a097d99018d5bbb703513b602b176d51e0932f1238d115c4245a2fa07a5e5fd633e523c14c9236bf03eb1dbb845075e1558e44a0ca53a310", 0x88}, {&(0x7f00000001c0)="f9d9", 0x2}, {&(0x7f00000008c0)="5149c9f6efafddab7810691ff4ecb2f7058b35386dee5feb8a4734402a830874bc933ce29e909f9cea56b047dba21ea47feb9837f40ee2654c7be0ac2430c746a713e41f73ecf3b477fefa280998bf98e72e24d683b11d52564065af9c8c64355ea605b89ffeedcaa0803125c51d80116b5fad45e142e00889c3e4055850511db0c80a5761c26c3dfb58bd336af200ca3b39202f0e0c70ee544870b3e3f977ca16b18f3b1e64f31f2f0aa32ec09be7b5ffecfccb6fcdb350df096089ea7a5a19b9767a1f06bfd6fd73dd485d84c2a758e9860a7c1bddfd14a089261017b81a21acd1b731b43627aa3b38d16be6", 0xed}], 0x7, &(0x7f0000000a40)={0x98, 0x115, 0x7, "d7c44367f90c011725f0bfaa83b68f8c6089b0b58698686385d9858177078f07360f40878958a8ac697578051d95b80a8206eeeef02e4b348506bab22a4363de98410b6785a8d4bab6fe0cd25c0a52e68c4fb66818f1b18dccacd97a8cfaeb4ac6a43f65b9a844239190dc67dcb770bf56956b16c79a66fdbdb38076ffe52b0bd1a2d770"}, 0x98, 0x4000}, {&(0x7f0000000b00)={0x27, 0x0, 0x2, 0x4, 0x6, 0x3, "b54e92d29399cab3ecdf167db0ce8ebe8b4743ddde18f037d7bc8ce47ff60daa4b8c507df90e15755f8686ad02bc2613928b781603b87bbbbd8008014e4e89", 0x26}, 0x60, &(0x7f0000000c40)=[{&(0x7f00000002c0)="166997", 0x3}, {&(0x7f0000000b80)="36230928957ab4901dfe2623d1fb2f3bf3322007a90e1d1dd6c1cb411ae46dd90312b572db928b887972140a633f214e6e08fa5f", 0x34}, {&(0x7f0000000bc0)="32be935872706c9ff6a989409888b0d7325adc64b1a7684c4f057e19a8c80645600267cab5fc90b7fb8a2a48fa9fd625001ae9958e498f6b10df03d796a2c82a6aa5635b30c333526ca04aafc6c94a563ca3fb078bd6", 0x56}], 0x3, 0x0, 0x0, 0x40000}, {&(0x7f0000000c80)={0x27, 0x1, 0x0, 0x3, 0x80, 0x8, "dbdb858c2d662211d0043e5db7bee6516a7bc8ee896f9133cf070ef36e28d4a7133cbff6f076ba7aae1f773ed010aad18e656ec3bb41c867b58b800b18ebdb", 0x35}, 0x60, &(0x7f0000001040)=[{&(0x7f0000000d00)}, {&(0x7f0000000d40)="30069e7a4c40e4b57b52124b871d7b3152ff4cd59964b3dea8b04c09ca52919616f1f31e1cd218dbd06db6ca2ccb045ec7f2bc882f91e2516285ed505c67e702c8a7578f05db857b54465f1d7f838724b917565af7ca3de7fedd9515361d8dd26253ff94ebc58715d3e5da2c0e1cf69cb812af1a08a4228db48c7b734544cf27d37365dc5c171ad0b972dc729bb74c8bfa1809bf27cce7df0e462502f57ac7c4e50494294bacc0626b7e19576ee8705be832b34e3818f2ca9374c4e1a41657a1f720a8875e07ba600d5b97a87dc271662b75fb0ba456", 0xd6}, {&(0x7f0000000e40)="f326", 0x2}, {&(0x7f0000000e80)="35c23aa5d1f03f6df05b", 0xa}, {&(0x7f0000000ec0)="c24eaf29697a113bc439f667130ddb831e0b1fe380103bdcc273bb303bd0b4a2d85c958ad96acad152662c57616649e0d0d7cf61590f6af084ac55f1975e9ebdf75556a20e902506697ea359c6dd8d94c95db7431b627f6e7846b09ae39fb00eb2ec4098246509d36965aee7e938575dc9b4b75ebb5add217ef0727ecd04fd03", 0x80}, {&(0x7f0000000f40)="4cc9c69474063df9e2a4ec95b11b46f28acf9fcbc721f69a30ab0727a086d685651e96dc6ec446fa6e4d8f4cca4ee30856", 0x31}, {&(0x7f0000000f80)="59a148d8a31a39eaaad7a95ec716c9641d3df151f12165d248cf54fea06be5127baded0f3df2e57c0a532b34826781faf73f2a2731250670b6c76cb014dd067524c2d5eeaca1cafefab2740fa405d15d36cb865e748fddfbe801ac01c3a167ca3e8159f937f64a9fc9315dbb65755cebc169f0d9dd410bd4f2ff901a7bdb43e593c0db", 0x83}], 0x7, &(0x7f00000010c0)={0x60, 0x11, 0x5, "29e67423106b467d16fcc76500739df593ca24c06bc07b690d9fe248930c4e15fff48b65f30f23e95755abf316c92a048320aa4963633c4ba3e5e62fe8b0bba7b2bae3a350277d5107cd0b"}, 0x60, 0x20040851}, {&(0x7f0000001140)={0x27, 0x0, 0x2, 0x5, 0x8, 0xe2, "ee694ad16a2c0f5b8bde506c85bfa1f7cf00e0f43731296ac9f809027867c5063ffe57eb4a9a597d952c8352109df27e61ef5097fa5c56dbe6d7545644f7eb", 0x4}, 0x60, &(0x7f0000001440)=[{&(0x7f00000011c0)="4c8ebccebae8f000f02c3bd38a096587817746c1df0df65356ea1d5dabd31a1976994cc4ca6a0f806e48b55d5c9505732070aa3aeb", 0x35}, {&(0x7f0000001200)="70c20281a7513ff1381641fdc07d570bd2de74c1deae3e3c6854647ff6f1c64064acf0cf7b85d8b9cdc08cd3799cff8718bfc5c9a3482bd773b0bca0c3c4c5c2b3ea35cc8193fc56ea4c01abc9ac1d1b7bb44789f81aab2b5f10d43bafc63b485c24ae885888c1223134321bb240a76bbd942a66b3d130d49aa74ebc8c", 0x7d}, {&(0x7f0000001280)="643c86e1ec369957d02287b6ae1af1b71e01302687ed7d0acec3eb52c49ffb88e7114100f7bddfcf3503e51d535ab85b444975193a2445b6221e83bca41a1fe7c6d5fc19f23249aa1d4ec59287386232c65ad5fd71934fb27d2432d608a592c7aa4ff3529dee27a279d3696727b256c5a7558b8942be4ec80786d73ea9477562aba3cb1cde578d449e47a2d0415b5369e921d6df881d7501c626c2e3c8be78097fe18379923ce509", 0xa8}, {&(0x7f0000001340)="f35cf2d9c8ed666f913646c35913c6f7821e186531e5d4253b268e0a94c74c8dfdac97b7c452ce6611106626bc32c10a8cdc3704f15a7a5850f5444492a083203f812cdc380fc12521254e1c8b47f2a0f3971b4e464e052737b5c8d12560ff9b5ddf759b955358534f0cf1bab9011a85eaf3f9bed79d4eeae0e12e9f37ed721312d015a6c89460daa4bbb07070a88bd8982ff5ba95418f9ac7db97783c6afa0b16ed9a911cd6835d29dfe09dbd4beac5882675a2ac043187e558fd72a01e03e4d3ced7a573bce180", 0xc8}], 0x4, &(0x7f0000001480)={0xc0, 0x114, 0x10001, "b1f2f0e406d8ead21b1823c9bd0b37c5f9a6ff21f8c52ee19be33f8e67243fa5e9a35de6d69853c19083f57ccbb8bf6935bbb50e82f8c466800889a801534630b30ac31b6550603af35f8ac2ed2e98d47a9a3181d02b022a057287789a4e14278655500e624f585ed373bfcb093342d7d0ce3c36ff3480ade604031730486c40e4ff91a1a7fd08ea4bd3c6198f96a3660613cfca7fe0a044d51ca05e21a4384f808924d5e30947a50502c54f97"}, 0xc0, 0x20000004}, {&(0x7f0000001540)={0x27, 0x1, 0x0, 0x0, 0xfff, 0x10001, "12e4b8b7985a2d42f6585c654a5f79376ddfd2a174a2182dc0ad34570ed2d60841630955a973c9608c85fde177da9c361c34890f8e8927c1f5f6270b2a084c", 0x30}, 0x60, &(0x7f0000002880)=[{&(0x7f00000015c0)="5342704c306075c6c6c9570600bfa0ce79264ad0e6c259fd225e8069b8290d53fca99a3d3aea70b05a5718ed853e9305d9b41967c0ca9e34096290447745b710d95e70a171a842c9d4edb8fe485d35d82bd8511e859556878a823cc2b85448cf73e43d4274aff85f0a0a1159a75491c7e76b571cb14355e431f5c7883a2b4ef65989746791631a4cf6d9698b1de79a353b0ac57966108ea1869c0270b4e436cd273f1ffa8268012fefb4446dc412640d8149071a9446ce3ea7271daf7d52a2ab166a31cc128016960ef6c3954eacac713b1a32388865bc946d61efcb0f9714383d720df6b3771b26be1992f4ed5fa19c284b", 0xf2}, {&(0x7f00000016c0)="0d223f8443bc038591eee7c18189f908fdb5c26275f8c980f81fa0d2f1ffbb36f5e89b3b69755b3787a5f9ccebc768d3ca9627d5c7d13c4a3846cab9e3da3f307419df160b05cadf75229adec4863480e4935b3f40288aeb7767afd5073f0b84b036a9ee1493a1a1a5440b707e99e1a17b12223f49eb727d6e62cac7374bbe4bfe57fab3503ac4646a70f61848a64a7b3c054212cac941226cad1f225cb37ada18dbb59b0b00f0", 0xa7}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="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", 0xfd}], 0x4, &(0x7f00000028c0)={0x30, 0x117, 0x0, "adbfe5c9b91fefed59c3556a29ad7b95db00aa03264a651d8a78"}, 0x30, 0x4000}, {&(0x7f0000002900)={0x27, 0x0, 0x1, 0x7, 0x4, 0x9, "7aba9c2c9b1d8c58d91b6c08e96866ac0dc2769a78bd914c114bbdfde17bcdae6ecee84c9465350726ccdb3e7e26ec34680dbbcc853b09b15e3f363364ae66", 0x3e}, 0x60, &(0x7f0000002ac0)=[{&(0x7f0000002980)="a494cc6ac06e53f1be48eaa618c06f53bc8c899248b46065dab5e87f7af02cb483b6b6d1800207848a4229372afdf0458e7dd5bb8e41bfefe849646bec736201cd69eed17be11c6afafa1e4f369df8ed537739673ca07c9af5da371ea59ad73a9087749b253b79b321dd983393353d8c7eff7e19681c", 0x76}, {&(0x7f0000002a00)="51ce32f148b030ed2bda6b545505d28fb4606890f7d82a762e338f0ee4e197f7a03c040da1c7c5c934a0c0c49f35c5ab7e971a746458f82780756f94b1955a1ed045b485becb983ba2cae4799b9f5b5c621b7aa818c93d430b19f553aa6574b37ac3a6bf36b7d5d01bc4391b66afca8fbec1c552242ee12f398a108133c22937d213fbc6ce", 0x85}], 0x2, &(0x7f0000002b00)={0x78, 0x106, 0x81, "57aa6406b9dd1418115c6cd5aeac27bbd3e73d8d21a48a088d4b488b94793100f2418b87dcaa58323889d09962988e506fbd73725308d827118f27a243b559540a618c71393b7a33530057d658f7fead03577379fda5c5904921b397ff198618aba3"}, 0x78, 0x40000}, {&(0x7f0000002b80)={0x27, 0x1, 0x0, 0x7, 0x101, 0x10000, "ad49e1d652e7866c7080c71e39f521fd24f7c9719f5afff96fce9467d206009076340d87e8c28031414cf7e4f3c3bab228ef8a54bd5b556de262cfcb53efbd", 0x1}, 0x60, &(0x7f0000003e00)=[{&(0x7f0000002c00)="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", 0x1000}, {&(0x7f0000003c00)="544acd80383fafd266a4097a1c0de1211af27bce79c811720259e448e0", 0x1d}, {&(0x7f0000003c40)="4b0c930898b7e4269815f550c10d19147284f51dd1d8d4ccc412e5def61c073066c43afd5f7f3b66b53c9043744ecd74bd948530309ca16c435be2906aeb0e4167ec4039b4217852ff9f7ffff25191c87f60c433c91081f936151e72d4796593c5ea54480f8adef34ec52f552098ee30fbf6b25f9b24cd96dde0be3f5758d80acd593658ffb369f35cedb67f347fe1efbf7ad6ce94c2ae35aedbf4930c4d4a12abc8b7116c972e720db2cc57b5b3410b4304620fe0ec92aa7159e7cc24cfc6542629964a0c8c9f3445d0ff486dcfc8c2e5b90f7cf61fae9ba972f081206b54b7b012741ad8c40441293d8612", 0xec}, {&(0x7f0000003d40)="c2c26aaa86114e395bdc8ca5099297bd7e1f90b0f483b3f4489b894e8d921fc942bdd704491bc557f512fe4df790b77aa2583b06f849311fd0938c2a0d2e5739abcd281af132c61cf541e16dc3b42a3ba1dd4f1db94e15bb74ee801469efbe5351802d81643fcc369e1a9fc9aee17567d95904f86b4cd99ccf06a1cc9bea2c0ac151f9e400804f55575e1ba9f276796827ea0a06a0206a405622c47a2ec6362d9003c8c91acee4cd2122a53a16863fc3f9b521540612417390ae515bb012", 0xbe}], 0x4, &(0x7f0000003e40)={0x18, 0x117, 0x1, "370a0585e0c3cf"}, 0x18, 0x8011}], 0x7, 0x40) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000340)) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:33:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa7f1d84c350a09c00080000fe8000000000000000000000000000c1fe8000000000000076309570b4c1d3b1db45e57992a2bfd700000000000000aa0000000000089078f8da343ff2f875cd491e87b68d54a80d4550c57f7f220ecebacb7b42189f6e068c090194b2e971ddc0a085c8a5202c6950e3a08477798edb476d1905934848e8deca1a35dab0917cf14817e55d1281d3032a31904d00adce03b2385da63fa1f3f8af162f9554c34ee0543f1448676004c99ab5e33a1f4e599b991c262360bd791f93b167ec3b7cdb05"], 0x0) r1 = getpgid(0x0) r2 = fcntl$getown(r0, 0x9) tgkill(r1, r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x10001, 0x20, 0x7, 0x8001}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r4, 0x1, 0x3, 0x224b, 0x8, 0x7}, 0x14) [ 239.339905] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.368522] Bluetooth: hci0: Frame reassembly failed (-84) [ 239.390789] *** Guest State *** [ 239.404364] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 239.447624] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 239.468627] CR3 = 0x0000000000000000 [ 239.472932] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 239.485358] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 239.492051] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 03:33:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x48}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x200000000000003, 0x400000000) recvfrom$unix(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffffffb, 0x5, 0x40, &(0x7f0000ffb000/0x1000)=nil, 0x8}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000013c0)=0xe8) getresuid(&(0x7f0000001400), &(0x7f0000001440)=0x0, &(0x7f0000001480)) r4 = geteuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000001200)="5d1ef172ae6445dbb256694766444197cdae031693b3c3f7225ceb90d1a5c1d56cacf7585d36790cb07e4ec1a7b177c9f5e10e7899c1dcfd8db8debe1657c7ccf35a31600afbbfda50fbee5dcbd83d10151897d527814e26a117c69643af42ae1dc66a", 0x63, 0x3f}], 0x3080000, &(0x7f00000014c0)={[{@creator={'creator', 0x3d, "5bb7de38"}}, {@umask={'umask', 0x3d, 0x9}}], [{@obj_role={'obj_role', 0x3d, 'keyring-\\\xd32\\'}}, {@euid_eq={'euid', 0x3d, r2}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_user={'obj_user', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@uid_gt={'uid>', r3}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r4}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) 03:33:30 executing program 3: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @rose, @bcast, @rose, @null, @rose, @remote, @default]}, &(0x7f0000000080)=0x48) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x4832, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f00001bd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00001bd000/0x1000)=nil) [ 239.538082] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 239.564644] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 239.578571] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 239.607592] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 239.637568] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:33:30 executing program 3: ioperm(0x0, 0x5, 0x0) clone(0x200085fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 239.666193] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 239.685698] GDTR: limit=0x00000000, base=0x0000000000000000 [ 239.708574] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:33:30 executing program 2: unshare(0x24020400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1001, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000200)={0x80, 0x8, 0x2, 0x6}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0/file0', [{}, {0x20, '\x11wlan0'}, {}, {}, {}, {0x20, 'bdev[procsecuritybdevbdev-:#)'}, {0x20, 'selinuxppp0!mime_typemime_type['}], 0xa, "7cbfc1c6a39d766a4c10bfab43523eb8c6860d397468379662ae71ea1ae6d770c2482f150d302c4ee0ef131dbb071d23ba223a01156aab1335eed43c9644a417f3f28fd1e0573fe73d77c3b4ced240e15d238d9d641493b4f72b2fe9f02cce74e35e1097fd5bc9fec22b6e792f128bf7cd798eaebf4bde51ba83a731b92ab1d0b777581e13c6ae1eeb70a10e714310d0d4ab8eb496054b9bf4e3c46f32c2a36f8ea0ffa2961c56c00b35dcd8e018c26bfa741be00b05e65b561f0fcce8795a"}, 0x119) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000040)='./file0\x00') 03:33:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40002, 0x0) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000080)=0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r2, 0xc018aec0, &(0x7f00000000c0)={[{0x400}]}) [ 239.746320] IDTR: limit=0x00000000, base=0x0000000000000000 [ 239.798034] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 239.829997] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 239.854160] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 239.896596] Interruptibility = 00000008 ActivityState = 00000000 [ 239.930335] *** Host State *** [ 239.940054] RIP = 0xffffffff811b3710 RSP = 0xffff8880563ff8b8 [ 239.963231] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 239.972353] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 240.016774] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 240.034625] CR0=0000000080050033 CR3=000000009b872000 CR4=00000000001426f0 [ 240.057738] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 240.065668] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 240.088475] *** Control State *** [ 240.101807] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 240.108721] EntryControls=0000d1ff ExitControls=002fefff [ 240.114718] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 240.123656] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 240.130555] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 240.137414] reason=80000021 qualification=0000000000000000 [ 240.145661] IDTVectoring: info=00000000 errcode=00000000 [ 240.151483] TSC Offset = 0xffffff7cecaab602 [ 240.155931] EPT pointer = 0x000000008debc01e [ 241.398934] Bluetooth: hci0: command 0x1003 tx timeout [ 241.404365] Bluetooth: hci0: sending frame failed (-49) [ 243.478912] Bluetooth: hci0: command 0x1001 tx timeout [ 243.484344] Bluetooth: hci0: sending frame failed (-49) [ 245.558825] Bluetooth: hci0: command 0x1009 tx timeout 03:33:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000000c0)) 03:33:40 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:33:40 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000200)={"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"}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x40000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x200200) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x1ff, 0x10001, [], &(0x7f0000000000)=0x44}) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast, @broadcast}, &(0x7f0000000640)=0xc) bind$packet(r4, &(0x7f0000000680)={0x11, 0xf5, r6, 0x1, 0x2, 0x6, @dev={[], 0x1b}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x1, 0x8, 0x20}) 03:33:40 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:33:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xd5e, 0x9, 0x0, 0x3, 0x10000}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x8, @empty}, @in6={0xa, 0x4e23, 0x9, @remote, 0xc91}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x4, @remote, 0x8}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x3f}]}, &(0x7f00000002c0)=0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SMI(r5, 0xaeb7) r6 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x3, 0x1002, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000080)={0x2, 0x9732}) 03:33:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:40 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) getsockname(r0, 0x0, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8040, 0x0) eventfd2(0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@dev, @empty}, 0x8) 03:33:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x27ed5a1114d4f39c, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 03:33:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x1000800003fd, @tick, {}, {}, @raw8={"f6ea549769d3e4964d5f234a"}}], 0x30) 03:33:40 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb c q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} [ 250.341679] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 250.414634] print_req_error: I/O error, dev loop2, sector 1 flags 80700 [ 250.423182] print_req_error: I/O error, dev loop2, sector 101 flags 80700 [ 250.425342] print_req_error: I/O error, dev loop2, sector 201 flags 80700 [ 250.457024] print_req_error: I/O error, dev loop2, sector 101 flags 0 [ 250.464068] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 250.471644] print_req_error: I/O error, dev loop2, sector 201 flags 0 [ 250.478286] Buffer I/O error on dev loop2p3, logical block 0, async page read [ 250.485709] print_req_error: I/O error, dev loop2, sector 205 flags 0 [ 250.492370] Buffer I/O error on dev loop2p3, logical block 1, async page read [ 250.525471] loop_reread_partitions: partition scan of loop2 () failed (rc=-16) [ 250.688643] __loop_clr_fd: partition scan of loop2 failed (rc=-22) [ 251.718893] Bluetooth: hci0: command 0x1003 tx timeout [ 251.724318] Bluetooth: hci0: sending frame failed (-49) [ 253.799106] Bluetooth: hci0: command 0x1001 tx timeout [ 253.804498] Bluetooth: hci0: sending frame failed (-49) [ 255.879155] Bluetooth: hci0: command 0x1009 tx timeout 03:33:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000000c0)) 03:33:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) close(r0) 03:33:50 executing program 3: r0 = socket$unix(0x1, 0x8000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10) ioctl$TCSBRKP(r2, 0x5425, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x81, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x800) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x81, &(0x7f0000ffc000/0x2000)=nil) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) write(r4, &(0x7f0000000100)="03eae53224b9dff7a3066371940923ca003e0d485667385d385a80fdfefab9326637f22bb70c03425585c5380ceab33660d3026873a5e409d58664cd2044eb06f143c93a288e2431bdf5f3a9c123efab55ab309fc5837fbbe6d3ac1fdf38803346", 0x61) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) 03:33:50 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) 03:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000000c0)) [ 259.870129] Bluetooth: hci0: Frame reassembly failed (-84) 03:33:50 executing program 2: 03:33:50 executing program 3: 03:33:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:51 executing program 2: 03:33:51 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:33:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)) 03:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 261.878863] Bluetooth: hci0: command 0x1003 tx timeout [ 261.884238] Bluetooth: hci0: sending frame failed (-49) [ 263.958876] Bluetooth: hci0: command 0x1001 tx timeout [ 263.964264] Bluetooth: hci0: sending frame failed (-49) [ 266.038861] Bluetooth: hci0: command 0x1009 tx timeout 03:34:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) 03:34:00 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2}, 0x239) 03:34:00 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) 03:34:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:00 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) close(r0) 03:34:00 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:34:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 03:34:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000000000001000000000100000100000008000000ffff000000000000010000400000000006000000030000007f00000000000000010000800000000006050000000000003199000000000000060000000900000000000080060000000300000000000000010000400dca00000200000006000000000800000000000000000080010000000500000006000000018dc60d040000000000000006221b2f8b8d8610aa0000000000000000000000ab236736d919553f6e828ef54f5cf58bb83bc179776c9910182b356e02aa1902b86fa56d877b6948c0390702d0df0a973544488a625533e092bd64177eb6723c108f6f47b8f87bfa1a76371c57409bd0cd3b931ce18d732f70bfc0acc976ea7cf827563172acb0465b80077c8d1aab4aa442adf3a4806a2273690becbf5168afb2957a0216b95051"]) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:01 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) dup2(r1, r0) 03:34:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000000000001000000000100000100000008000000ffff000000000000010000400000000006000000030000007f00000000000000010000800000000006050000000000003199000000000000060000000900000000000080060000000300000000000000010000400dca00000200000006000000000800000000000000000080010000000500000006000000018dc60d040000000000000006221b2f8b8d8610aa0000000000000000000000ab236736d919553f6e828ef54f5cf58bb83bc179776c9910182b356e02aa1902b86fa56d877b6948c0390702d0df0a973544488a625533e092bd64177eb6723c108f6f47b8f87bfa1a76371c57409bd0cd3b931ce18d732f70bfc0acc976ea7cf827563172acb0465b80077c8d1aab4aa442adf3a4806a2273690becbf5168afb2957a0216b95051"]) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:01 executing program 2: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) dup2(r1, r0) [ 272.118827] Bluetooth: hci0: command 0x1003 tx timeout [ 272.124229] Bluetooth: hci0: sending frame failed (-49) [ 274.198898] Bluetooth: hci0: command 0x1001 tx timeout [ 274.204330] Bluetooth: hci0: sending frame failed (-49) [ 276.278850] Bluetooth: hci0: command 0x1009 tx timeout 03:34:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) 03:34:11 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) exit(0x4) close(r0) 03:34:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:11 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:34:11 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:34:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.304609] Bluetooth: hci0: Frame reassembly failed (-84) [ 280.314543] Bluetooth: hci0: Frame reassembly failed (-84) 03:34:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 280.404749] kvm: emulating exchange as write 03:34:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:11 executing program 2: 03:34:11 executing program 2: 03:34:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) [ 281.077890] Bluetooth: hci1: Frame reassembly failed (-84) [ 282.358997] Bluetooth: hci0: command 0x1003 tx timeout [ 282.364501] Bluetooth: hci0: sending frame failed (-49) [ 283.078991] Bluetooth: hci1: command 0x1003 tx timeout [ 283.084458] Bluetooth: hci1: sending frame failed (-49) [ 284.438881] Bluetooth: hci0: command 0x1001 tx timeout [ 284.444281] Bluetooth: hci0: sending frame failed (-49) [ 285.158876] Bluetooth: hci1: command 0x1001 tx timeout [ 285.164247] Bluetooth: hci1: sending frame failed (-49) [ 286.518854] Bluetooth: hci0: command 0x1009 tx timeout [ 287.239507] Bluetooth: hci1: command 0x1009 tx timeout 03:34:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) 03:34:21 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:34:21 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getdents64(r0, 0x0, 0x0) close(r0) 03:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:34:21 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 290.533281] Bluetooth: hci0: Frame reassembly failed (-84) 03:34:21 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getdents64(r0, 0x0, 0x0) close(r0) 03:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:34:21 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) getdents64(r0, 0x0, 0x0) close(r0) 03:34:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:21 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x101400) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:34:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) [ 291.211113] Bluetooth: hci1: Frame reassembly failed (-84) [ 292.599000] Bluetooth: hci0: command 0x1003 tx timeout [ 292.604412] Bluetooth: hci0: sending frame failed (-49) [ 293.238808] Bluetooth: hci1: command 0x1003 tx timeout [ 293.244216] Bluetooth: hci1: sending frame failed (-49) [ 294.679107] Bluetooth: hci0: command 0x1001 tx timeout [ 294.684510] Bluetooth: hci0: sending frame failed (-49) [ 295.318907] Bluetooth: hci1: command 0x1001 tx timeout [ 295.324334] Bluetooth: hci1: sending frame failed (-49) [ 296.759072] Bluetooth: hci0: command 0x1009 tx timeout [ 297.399044] Bluetooth: hci1: command 0x1009 tx timeout 03:34:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) 03:34:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:31 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:34:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:31 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) [ 300.778596] Bluetooth: hci0: Frame reassembly failed (-84) 03:34:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:34:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:34:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:34:32 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) [ 301.396414] Bluetooth: hci1: Frame reassembly failed (-84) [ 302.838844] Bluetooth: hci0: command 0x1003 tx timeout [ 302.844242] Bluetooth: hci0: sending frame failed (-49) [ 303.399078] Bluetooth: hci1: command 0x1003 tx timeout [ 303.404463] Bluetooth: hci1: sending frame failed (-49) [ 304.918921] Bluetooth: hci0: command 0x1001 tx timeout [ 304.924346] Bluetooth: hci0: sending frame failed (-49) [ 305.478876] Bluetooth: hci1: command 0x1001 tx timeout [ 305.484271] Bluetooth: hci1: sending frame failed (-49) [ 306.998854] Bluetooth: hci0: command 0x1009 tx timeout [ 307.559076] Bluetooth: hci1: command 0x1009 tx timeout 03:34:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 03:34:41 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:41 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:34:41 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:34:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000180)) [ 313.078868] Bluetooth: hci0: command 0x1003 tx timeout [ 313.084290] Bluetooth: hci0: sending frame failed (-49) [ 313.638836] Bluetooth: hci1: command 0x1003 tx timeout [ 313.644231] Bluetooth: hci1: sending frame failed (-49) [ 315.158959] Bluetooth: hci0: command 0x1001 tx timeout [ 315.164393] Bluetooth: hci0: sending frame failed (-49) [ 315.718989] Bluetooth: hci1: command 0x1001 tx timeout [ 315.724432] Bluetooth: hci1: sending frame failed (-49) [ 317.238913] Bluetooth: hci0: command 0x1009 tx timeout [ 317.798892] Bluetooth: hci1: command 0x1009 tx timeout 03:34:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:34:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:52 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:34:52 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:34:52 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 321.236955] Bluetooth: hci0: Frame reassembly failed (-84) 03:34:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:34:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) [ 321.857214] Bluetooth: hci1: Frame reassembly failed (-84) [ 323.238860] Bluetooth: hci0: command 0x1003 tx timeout [ 323.244353] Bluetooth: hci0: sending frame failed (-49) [ 323.878853] Bluetooth: hci1: command 0x1003 tx timeout [ 323.884468] Bluetooth: hci1: sending frame failed (-49) [ 325.318860] Bluetooth: hci0: command 0x1001 tx timeout [ 325.324245] Bluetooth: hci0: sending frame failed (-49) [ 325.958836] Bluetooth: hci1: command 0x1001 tx timeout [ 325.964275] Bluetooth: hci1: sending frame failed (-49) [ 327.398917] Bluetooth: hci0: command 0x1009 tx timeout [ 328.038867] Bluetooth: hci1: command 0x1009 tx timeout 03:35:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:02 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:02 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) 03:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:03 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 332.163063] Bluetooth: hci0: Frame reassembly failed (-84) 03:35:03 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) exit(0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 03:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:35:03 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 334.198919] Bluetooth: hci0: command 0x1003 tx timeout [ 334.204315] Bluetooth: hci0: sending frame failed (-49) [ 336.278901] Bluetooth: hci0: command 0x1001 tx timeout [ 336.284294] Bluetooth: hci0: sending frame failed (-49) [ 338.358927] Bluetooth: hci0: command 0x1009 tx timeout 03:35:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 03:35:13 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:35:13 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) exit(0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 03:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:35:13 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:13 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:35:13 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.431076] Bluetooth: hci0: Frame reassembly failed (-84) 03:35:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:13 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:35:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 344.438836] Bluetooth: hci0: command 0x1003 tx timeout [ 344.444248] Bluetooth: hci0: sending frame failed (-49) [ 346.528840] Bluetooth: hci0: command 0x1001 tx timeout [ 346.534260] Bluetooth: hci0: sending frame failed (-49) [ 348.598883] Bluetooth: hci0: command 0x1009 tx timeout 03:35:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:23 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:23 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) exit(0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 03:35:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.677980] Bluetooth: hci0: Frame reassembly failed (-84) 03:35:23 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:23 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 354.679143] Bluetooth: hci0: command 0x1003 tx timeout [ 354.684531] Bluetooth: hci0: sending frame failed (-49) [ 356.758897] Bluetooth: hci0: command 0x1001 tx timeout [ 356.764304] Bluetooth: hci0: sending frame failed (-49) [ 358.838947] Bluetooth: hci0: command 0x1009 tx timeout 03:35:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:33 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:33 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:34 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:34 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:35 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:35 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:35:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:35 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:35 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:35:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:35 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:35:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:35:36 executing program 4: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:36 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:37 executing program 4: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:37 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 367.879293] Bluetooth: hci0: command 0x1003 tx timeout [ 367.885767] Bluetooth: hci0: sending frame failed (-49) [ 369.958993] Bluetooth: hci0: command 0x1001 tx timeout [ 369.964400] Bluetooth: hci0: sending frame failed (-49) [ 372.038901] Bluetooth: hci0: command 0x1009 tx timeout 03:35:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:47 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:47 executing program 4: mkdir(0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:47 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 378.358848] Bluetooth: hci0: command 0x1003 tx timeout [ 378.364274] Bluetooth: hci0: sending frame failed (-49) [ 380.438961] Bluetooth: hci0: command 0x1001 tx timeout [ 380.444386] Bluetooth: hci0: sending frame failed (-49) [ 382.518883] Bluetooth: hci0: command 0x1009 tx timeout 03:35:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:35:57 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:35:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.549268] Bluetooth: hci0: Frame reassembly failed (-84) 03:35:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:35:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:58 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 388.598854] Bluetooth: hci0: command 0x1003 tx timeout [ 388.604248] Bluetooth: hci0: sending frame failed (-49) [ 389.078835] Bluetooth: hci1: command 0x1003 tx timeout [ 389.084230] Bluetooth: hci1: sending frame failed (-49) [ 390.678839] Bluetooth: hci0: command 0x1001 tx timeout [ 390.684214] Bluetooth: hci0: sending frame failed (-49) [ 391.158853] Bluetooth: hci1: command 0x1001 tx timeout [ 391.164235] Bluetooth: hci1: sending frame failed (-49) [ 392.758861] Bluetooth: hci0: command 0x1009 tx timeout [ 393.238847] Bluetooth: hci1: command 0x1009 tx timeout 03:36:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:36:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:07 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:36:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:07 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:36:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:36:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:08 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 397.416046] Bluetooth: hci1: Frame reassembly failed (-84) [ 398.838905] Bluetooth: hci0: command 0x1003 tx timeout [ 398.844327] Bluetooth: hci0: sending frame failed (-49) [ 399.478845] Bluetooth: hci1: command 0x1003 tx timeout [ 399.484664] Bluetooth: hci1: sending frame failed (-49) [ 400.918882] Bluetooth: hci0: command 0x1001 tx timeout [ 400.924304] Bluetooth: hci0: sending frame failed (-49) [ 401.558887] Bluetooth: hci1: command 0x1001 tx timeout [ 401.564327] Bluetooth: hci1: sending frame failed (-49) [ 402.998874] Bluetooth: hci0: command 0x1009 tx timeout [ 403.638879] Bluetooth: hci1: command 0x1009 tx timeout 03:36:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:17 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:36:17 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:36:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.026546] Bluetooth: hci0: Frame reassembly failed (-84) 03:36:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:36:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:18 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 407.660229] Bluetooth: hci1: Frame reassembly failed (-84) [ 409.078853] Bluetooth: hci0: command 0x1003 tx timeout [ 409.084260] Bluetooth: hci0: sending frame failed (-49) [ 409.728974] Bluetooth: hci1: command 0x1003 tx timeout [ 409.734400] Bluetooth: hci1: sending frame failed (-49) [ 411.158877] Bluetooth: hci0: command 0x1001 tx timeout [ 411.164257] Bluetooth: hci0: sending frame failed (-49) [ 411.799073] Bluetooth: hci1: command 0x1001 tx timeout [ 411.804465] Bluetooth: hci1: sending frame failed (-49) [ 413.239015] Bluetooth: hci0: command 0x1009 tx timeout [ 413.878859] Bluetooth: hci1: command 0x1009 tx timeout 03:36:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:36:28 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:28 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 417.223129] Bluetooth: hci0: Frame reassembly failed (-84) 03:36:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:36:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:36:28 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 417.886062] Bluetooth: hci1: Frame reassembly failed (-84) [ 419.238855] Bluetooth: hci0: command 0x1003 tx timeout [ 419.244284] Bluetooth: hci0: sending frame failed (-49) [ 419.958957] Bluetooth: hci1: command 0x1003 tx timeout [ 419.964452] Bluetooth: hci1: sending frame failed (-49) [ 421.318863] Bluetooth: hci0: command 0x1001 tx timeout [ 421.324245] Bluetooth: hci0: sending frame failed (-49) [ 422.038890] Bluetooth: hci1: command 0x1001 tx timeout [ 422.044293] Bluetooth: hci1: sending frame failed (-49) [ 423.398935] Bluetooth: hci0: command 0x1009 tx timeout [ 424.119088] Bluetooth: hci1: command 0x1009 tx timeout 03:36:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:36:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:38 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:36:38 executing program 1: 03:36:38 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r2 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r2, 0x81}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:36:38 executing program 1: 03:36:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb c q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} [ 427.733559] __loop_clr_fd: partition scan of loop1 failed (rc=-22) [ 427.912828] print_req_error: I/O error, dev loop1, sector 101 flags 80700 [ 427.920044] print_req_error: I/O error, dev loop1, sector 101 flags 0 [ 427.926683] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 427.934704] print_req_error: I/O error, dev loop1, sector 105 flags 0 [ 427.936118] print_req_error: I/O error, dev loop1, sector 301 flags 80700 [ 427.941388] Buffer I/O error on dev loop1p2, logical block 1, async page read [ 427.941659] print_req_error: I/O error, dev loop1, sector 101 flags 0 [ 427.953476] print_req_error: I/O error, dev loop1, sector 201 flags 80700 [ 427.955862] Buffer I/O error on dev loop1p2, logical block 0, async page read [ 427.962902] print_req_error: I/O error, dev loop1, sector 1 flags 80700 [ 427.969588] print_req_error: I/O error, dev loop1, sector 301 flags 0 [ 427.990227] Buffer I/O error on dev loop1p4, logical block 0, async page read [ 427.997561] print_req_error: I/O error, dev loop1, sector 105 flags 0 [ 428.004209] Buffer I/O error on dev loop1p2, logical block 1, async page read 03:36:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:36:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:39 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb c q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} [ 428.412826] __loop_clr_fd: partition scan of loop1 failed (rc=-22) [ 429.558881] Bluetooth: hci0: command 0x1003 tx timeout [ 429.564286] Bluetooth: hci0: sending frame failed (-49) [ 430.198850] Bluetooth: hci1: command 0x1003 tx timeout [ 430.204316] Bluetooth: hci1: sending frame failed (-49) [ 431.641535] Bluetooth: hci0: command 0x1001 tx timeout [ 431.647550] Bluetooth: hci0: sending frame failed (-49) [ 432.278896] Bluetooth: hci1: command 0x1001 tx timeout [ 432.284297] Bluetooth: hci1: sending frame failed (-49) [ 433.718978] Bluetooth: hci0: command 0x1009 tx timeout [ 434.358925] Bluetooth: hci1: command 0x1009 tx timeout 03:36:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:36:48 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:36:48 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r2 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r2, 0x81}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 437.717739] *** Guest State *** [ 437.728895] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 437.746450] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 437.764249] CR3 = 0x0000000000000000 03:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.775800] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 437.795473] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 437.815698] Bluetooth: hci0: Frame reassembly failed (-84) [ 437.825278] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 437.837831] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 437.846801] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 437.865345] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 437.922264] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 437.960803] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 437.991662] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.021160] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 438.048625] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.067042] GDTR: limit=0x00000000, base=0x0000000000000000 [ 438.076434] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 438.098544] IDTR: limit=0x00000000, base=0x0000000000000000 [ 438.128066] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.140806] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 438.163156] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 438.206563] Interruptibility = 00000000 ActivityState = 00000000 [ 438.220161] *** Host State *** [ 438.228011] RIP = 0xffffffff811b3710 RSP = 0xffff888050c078b8 [ 438.241466] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 438.248039] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 438.259077] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 438.265107] CR0=0000000080050033 CR3=000000009595d000 CR4=00000000001426f0 [ 438.273381] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 438.280462] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 438.286648] *** Control State *** [ 438.290644] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 438.297447] EntryControls=0000d1ff ExitControls=002fefff [ 438.303116] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 438.310241] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 438.310251] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 438.310260] reason=80000021 qualification=0000000000000000 [ 438.310268] IDTVectoring: info=00000000 errcode=00000000 [ 438.310274] TSC Offset = 0xffffff12aeec2162 [ 438.310287] EPT pointer = 0x00000000a4a5601e [ 438.349099] *** Guest State *** 03:36:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 03:36:49 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 438.352410] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 438.362553] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 438.447903] Bluetooth: hci1: Frame reassembly failed (-84) [ 438.459339] CR3 = 0x0000000000000000 03:36:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) [ 438.489226] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 438.538072] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 438.581523] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 438.602057] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 438.628044] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 438.651163] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.664432] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.673932] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.687965] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.697791] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.712438] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.722919] GDTR: limit=0x00000000, base=0x0000000000000000 [ 438.735331] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.745759] IDTR: limit=0x00000000, base=0x0000000000000000 [ 438.757889] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 438.767070] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 438.773844] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 438.782601] Interruptibility = 00000000 ActivityState = 00000000 [ 438.790240] *** Host State *** [ 438.793787] RIP = 0xffffffff811b3710 RSP = 0xffff8880531a78b8 [ 438.801242] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 438.807666] FSBase=00007f5c57fa3700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 438.817868] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 438.825025] CR0=0000000080050033 CR3=000000009595d000 CR4=00000000001426f0 [ 438.834440] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 438.844644] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 438.854757] *** Control State *** [ 438.858227] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 438.866888] EntryControls=0000d1ff ExitControls=002fefff [ 438.881715] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 438.888670] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 438.897839] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 438.905668] reason=80000021 qualification=0000000000000000 [ 438.914332] IDTVectoring: info=00000000 errcode=00000000 [ 438.921633] TSC Offset = 0xffffff12aeec2162 [ 438.925952] EPT pointer = 0x00000000a4a5601e [ 439.888861] Bluetooth: hci0: command 0x1003 tx timeout [ 439.894339] Bluetooth: hci0: sending frame failed (-49) [ 440.518837] Bluetooth: hci1: command 0x1003 tx timeout [ 440.524261] Bluetooth: hci1: sending frame failed (-49) [ 441.958869] Bluetooth: hci0: command 0x1001 tx timeout [ 441.964291] Bluetooth: hci0: sending frame failed (-49) [ 442.598876] Bluetooth: hci1: command 0x1001 tx timeout [ 442.604257] Bluetooth: hci1: sending frame failed (-49) [ 444.038942] Bluetooth: hci0: command 0x1009 tx timeout [ 444.679070] Bluetooth: hci1: command 0x1009 tx timeout 03:36:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:36:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:58 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:36:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:36:58 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:36:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 447.968577] *** Guest State *** [ 447.987792] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 447.997029] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 448.019019] CR3 = 0x0000000000000000 [ 448.028703] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 448.048578] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 448.055973] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 448.062508] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 448.071581] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 448.079302] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.087625] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.096163] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:36:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 448.126688] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.136147] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.173471] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:36:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 448.225189] GDTR: limit=0x00000000, base=0x0000000000000000 [ 448.269873] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.284003] IDTR: limit=0x00000000, base=0x0000000000000000 [ 448.304667] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.339062] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 448.346848] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 448.359734] Interruptibility = 00000000 ActivityState = 00000000 [ 448.368998] *** Host State *** [ 448.377834] RIP = 0xffffffff811b3710 RSP = 0xffff8880541178b8 [ 448.390442] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 448.396882] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 448.406496] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 448.413013] CR0=0000000080050033 CR3=0000000098d96000 CR4=00000000001426f0 [ 448.420398] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 448.427082] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 448.433220] *** Control State *** [ 448.436687] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 448.444673] EntryControls=0000d1ff ExitControls=002fefff [ 448.457944] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 448.465097] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 448.477088] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 448.484245] reason=80000021 qualification=0000000000000000 03:36:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:36:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:36:59 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 448.491063] IDTVectoring: info=00000000 errcode=00000000 [ 448.496684] TSC Offset = 0xffffff0d34206013 [ 448.501446] EPT pointer = 0x000000008414f01e 03:36:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 448.633010] Bluetooth: hci1: Frame reassembly failed (-84) [ 448.692862] *** Guest State *** [ 448.696504] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 448.715915] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 448.728476] CR3 = 0x0000000000000000 [ 448.732640] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 448.740033] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 448.746760] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 448.753313] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 448.759823] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 448.766675] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.775339] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.796975] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.808947] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.817220] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.825833] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.835263] GDTR: limit=0x00000000, base=0x0000000000000000 [ 448.843897] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.852403] IDTR: limit=0x00000000, base=0x0000000000000000 [ 448.860975] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 448.869569] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 448.876287] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 448.884479] Interruptibility = 00000000 ActivityState = 00000000 [ 448.891213] *** Host State *** [ 448.894699] RIP = 0xffffffff811b3710 RSP = 0xffff8880a0fff8b8 [ 448.901401] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 448.908118] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 448.916448] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 448.922934] CR0=0000000080050033 CR3=00000000a94a3000 CR4=00000000001426f0 [ 448.930519] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 448.937478] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 448.944254] *** Control State *** [ 448.949937] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 448.956610] EntryControls=0000d1ff ExitControls=002fefff [ 448.962109] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 448.969072] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 448.975722] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 448.982368] reason=80000021 qualification=0000000000000000 [ 448.988684] IDTVectoring: info=00000000 errcode=00000000 [ 448.994209] TSC Offset = 0xffffff0cd0a3baa0 [ 448.998543] EPT pointer = 0x00000000a7b2501e [ 450.038923] Bluetooth: hci0: command 0x1003 tx timeout [ 450.045089] Bluetooth: hci0: sending frame failed (-49) [ 450.679056] Bluetooth: hci1: command 0x1003 tx timeout [ 450.684489] Bluetooth: hci1: sending frame failed (-49) [ 452.118939] Bluetooth: hci0: command 0x1001 tx timeout [ 452.124335] Bluetooth: hci0: sending frame failed (-49) [ 452.758912] Bluetooth: hci1: command 0x1001 tx timeout [ 452.764300] Bluetooth: hci1: sending frame failed (-49) [ 454.198882] Bluetooth: hci0: command 0x1009 tx timeout [ 454.839065] Bluetooth: hci1: command 0x1009 tx timeout 03:37:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000280), 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x880, 0x4) 03:37:09 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x80000002000003) rmdir(&(0x7f0000000100)='./file0//ile0\x00') mkdir(&(0x7f0000000340)='./file0//ile0\x00', 0x0) stat(&(0x7f0000000180)='./file0//ile0\x00', &(0x7f0000000240)) 03:37:09 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:37:09 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 458.213027] *** Guest State *** 03:37:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socket$kcm(0xa, 0x2, 0x73) r2 = socket$kcm(0xa, 0x2, 0x73) close(r2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4}) 03:37:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfb, &(0x7f0000000180)) [ 458.242382] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 458.266420] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 03:37:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getpriority(0x0, 0x0) [ 458.309366] CR3 = 0x0000000000000000 [ 458.318706] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 458.342539] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 458.351395] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 458.367195] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 458.374228] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 458.381660] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.390586] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.424051] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.447304] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.465268] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.473972] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.482476] GDTR: limit=0x00000000, base=0x0000000000000000 [ 458.491145] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.499637] IDTR: limit=0x00000000, base=0x0000000000000000 [ 458.507889] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 458.516696] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 458.523716] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 458.532606] Interruptibility = 00000000 ActivityState = 00000000 [ 458.541444] *** Host State *** [ 458.544947] RIP = 0xffffffff811b3710 RSP = 0xffff8880508978b8 [ 458.555749] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 458.564648] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 458.577009] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 458.585273] CR0=0000000080050033 CR3=0000000086038000 CR4=00000000001426f0 [ 458.592719] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 458.599646] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 458.605717] *** Control State *** [ 458.609290] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 458.616092] EntryControls=0000d1ff ExitControls=002fefff [ 458.621692] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 458.628900] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 458.635740] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 458.642399] reason=80000021 qualification=0000000000000000 [ 458.648717] IDTVectoring: info=00000000 errcode=00000000 [ 458.654350] TSC Offset = 0xffffff07b67cf8bc [ 458.658690] EPT pointer = 0x0000000093b1801e 03:37:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:37:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(r0, 0x0, 0x3) 03:37:09 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000180)) 03:37:09 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:09 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) lseek(r0, 0x0, 0x3) 03:37:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x0, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 458.864507] Bluetooth: hci0: Frame reassembly failed (-84) 03:37:09 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents64(r0, 0x0, 0x0) close(r0) 03:37:10 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r2 = getpgid(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r2, 0x81}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:10 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 460.918829] Bluetooth: hci0: command 0x1003 tx timeout [ 460.924268] Bluetooth: hci0: sending frame failed (-49) [ 462.998929] Bluetooth: hci0: command 0x1001 tx timeout [ 463.004327] Bluetooth: hci0: sending frame failed (-49) [ 465.078848] Bluetooth: hci0: command 0x1009 tx timeout 03:37:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, 0x0) 03:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents64(r0, 0x0, 0x0) close(r0) 03:37:20 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 469.156846] Bluetooth: hci0: Frame reassembly failed (-84) [ 469.208017] *** Guest State *** 03:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 469.229342] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 469.256978] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 469.267038] CR3 = 0x0000000000000000 [ 469.290961] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 469.297630] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 469.344529] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 469.351112] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 469.357709] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 469.364764] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.373152] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.390625] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.398970] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.407398] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.417242] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.427177] GDTR: limit=0x00000000, base=0x0000000000000000 [ 469.435699] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:37:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 469.469296] IDTR: limit=0x00000000, base=0x0000000000000000 [ 469.484527] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 469.496616] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 469.508958] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 469.521532] Interruptibility = 00000000 ActivityState = 00000000 [ 469.538317] *** Host State *** [ 469.545352] RIP = 0xffffffff811b3710 RSP = 0xffff88804d1778b8 03:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.577827] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 469.603376] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 03:37:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:20 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 469.640561] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 469.650098] CR0=0000000080050033 CR3=0000000094ac2000 CR4=00000000001426e0 [ 469.670741] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 469.678041] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 469.720185] *** Control State *** [ 469.730004] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 469.759907] EntryControls=0000d1ff ExitControls=002fefff 03:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 469.777995] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 469.807951] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 469.835433] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 469.843498] reason=80000021 qualification=0000000000000000 [ 469.863850] IDTVectoring: info=00000000 errcode=00000000 [ 469.876794] TSC Offset = 0xffffff01d23ee6e9 [ 469.882767] EPT pointer = 0x000000008d76b01e [ 471.158910] Bluetooth: hci0: command 0x1003 tx timeout [ 471.164326] Bluetooth: hci0: sending frame failed (-49) [ 473.239060] Bluetooth: hci0: command 0x1001 tx timeout [ 473.244508] Bluetooth: hci0: sending frame failed (-49) [ 475.319015] Bluetooth: hci0: command 0x1009 tx timeout 03:37:30 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:30 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x0) getdents64(r0, 0x0, 0x0) close(r0) 03:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:30 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) close(r0) 03:37:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:31 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:31 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:31 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) close(r0) 03:37:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:37:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:32 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) [ 482.012567] *** Guest State *** [ 482.015999] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 482.025054] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 482.034202] CR3 = 0x0000000000000000 [ 482.037921] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 482.044750] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 482.051358] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 482.057365] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 482.063416] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 482.070153] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.078126] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.086142] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.094172] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.102208] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.110251] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.118245] GDTR: limit=0x00000000, base=0x0000000000000000 [ 482.126350] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.134413] IDTR: limit=0x00000000, base=0x0000000000000000 [ 482.142418] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 482.150452] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 482.156866] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 482.164369] Interruptibility = 00000000 ActivityState = 00000000 [ 482.170651] *** Host State *** [ 482.173859] RIP = 0xffffffff811b3710 RSP = 0xffff88805925f8b8 [ 482.179908] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 482.186317] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 482.194166] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 482.200105] CR0=0000000080050033 CR3=00000000a6662000 CR4=00000000001426f0 [ 482.207111] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 482.213842] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 482.220031] *** Control State *** [ 482.223491] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 482.230239] EntryControls=0000d1ff ExitControls=002fefff [ 482.235710] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 482.242681] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 482.249412] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 482.256001] reason=80000021 qualification=0000000000000000 [ 482.262390] IDTVectoring: info=00000000 errcode=00000000 [ 482.267843] TSC Offset = 0xfffffefaf58f29d6 [ 482.272221] EPT pointer = 0x000000008fe0701e [ 483.078849] Bluetooth: hci0: command 0x1003 tx timeout [ 483.084310] Bluetooth: hci0: sending frame failed (-49) [ 485.158863] Bluetooth: hci0: command 0x1001 tx timeout [ 485.164280] Bluetooth: hci0: sending frame failed (-49) [ 487.239000] Bluetooth: hci0: command 0x1009 tx timeout 03:37:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000100007031dff22946fa283005f200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000200060001000029ec2400020cd37e99d69cda45a95f", 0x4c}], 0x1}, 0x0) 03:37:42 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(0xffffffffffffffff, 0x0, 0x0) close(r0) 03:37:42 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:42 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:42 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 03:37:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 03:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 491.506819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 491.589420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) 03:37:42 executing program 2: 03:37:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:42 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:42 executing program 2: 03:37:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:43 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(0xffffffffffffffff) 03:37:43 executing program 2: 03:37:43 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:43 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:43 executing program 3: 03:37:43 executing program 3: 03:37:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:43 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:43 executing program 2: 03:37:43 executing program 3: 03:37:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:43 executing program 2: 03:37:43 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:44 executing program 3: 03:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:44 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(0xffffffffffffffff) 03:37:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:44 executing program 2: 03:37:44 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:44 executing program 2: 03:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:44 executing program 3: 03:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:44 executing program 3: 03:37:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:44 executing program 2: 03:37:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(0xffffffffffffffff) 03:37:45 executing program 3: 03:37:45 executing program 2: 03:37:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:45 executing program 3: 03:37:45 executing program 2: 03:37:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x57}) 03:37:45 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x600a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='hfsplus\x00', 0x0, 0x0) [ 494.548409] print_req_error: 1110 callbacks suppressed [ 494.548421] print_req_error: I/O error, dev loop4, sector 2 flags 800 [ 494.561944] hfsplus: unable to find HFS+ superblock [ 494.573156] print_req_error: I/O error, dev loop4, sector 2 flags 800 [ 494.580626] hfsplus: unable to find HFS+ superblock 03:37:45 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8910, 0x0) 03:37:45 executing program 2: r0 = socket(0x10, 0x80002, 0x2) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4822108}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:37:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb c q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} 03:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:46 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:46 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 495.733962] __loop_clr_fd: partition scan of loop4 failed (rc=-22) 03:37:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) timerfd_gettime(r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SMI(r3, 0xaeb7) syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff00000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 3 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 497.633387] *** Guest State *** [ 497.652822] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 497.691945] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 03:37:48 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:37:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 497.742986] CR3 = 0x0000000000000000 [ 497.762826] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 497.776021] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 497.787036] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 497.806115] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 497.823906] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:37:48 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 497.892560] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 497.959632] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 497.974537] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 03:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 497.999778] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 498.017036] GDTR: limit=0x00000000, base=0x0000000000000000 [ 498.043534] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 498.072706] IDTR: limit=0x00000000, base=0x0000000000000000 [ 498.098339] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 498.132735] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 498.150679] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 498.169910] Interruptibility = 00000008 ActivityState = 00000000 [ 498.176345] *** Host State *** [ 498.229945] RIP = 0xffffffff811b3710 RSP = 0xffff888057a3f8b8 [ 498.237797] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 498.305616] FSBase=00007ff8d64c1700 GSBase=ffff8880ae900000 TRBase=fffffe0000033000 [ 498.368355] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 498.383201] CR0=0000000080050033 CR3=000000008e976000 CR4=00000000001426e0 [ 498.395003] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 498.432394] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 498.442652] *** Control State *** [ 498.447962] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 498.459544] EntryControls=0000d1ff ExitControls=002fefff [ 498.465006] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 498.475585] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 03:37:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:49 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) 03:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 498.483289] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 498.489945] reason=80000021 qualification=0000000000000000 [ 498.496273] IDTVectoring: info=00000000 errcode=00000000 [ 498.501794] TSC Offset = 0xfffffef2a5bc60a0 [ 498.506128] EPT pointer = 0x00000000a914601e [ 499.958981] Bluetooth: hci0: command 0x1003 tx timeout [ 499.964999] Bluetooth: hci0: sending frame failed (-49) [ 502.038931] Bluetooth: hci0: command 0x1001 tx timeout [ 502.044350] Bluetooth: hci0: sending frame failed (-49) [ 504.118878] Bluetooth: hci0: command 0x1009 tx timeout [ 508.039039] FAULT_INJECTION: forcing a failure. [ 508.039039] name failslab, interval 1, probability 0, space 0, times 1 [ 508.050549] CPU: 0 PID: 9794 Comm: syz-executor.2 Not tainted 5.0.0-rc8+ #2 [ 508.057650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.066990] Call Trace: [ 508.069632] dump_stack+0x172/0x1f0 [ 508.073309] should_fail.cold+0xa/0x1b [ 508.077192] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 508.082318] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 508.087866] ? __cancel_work_timer+0x313/0x520 [ 508.092450] ? try_to_grab_pending+0x710/0x710 [ 508.097061] __should_failslab+0x121/0x190 [ 508.101324] should_failslab+0x9/0x14 [ 508.105114] kmem_cache_alloc_node+0x56/0x710 [ 508.109645] __alloc_skb+0xd5/0x5e0 [ 508.113266] ? skb_scrub_packet+0x440/0x440 [ 508.117598] ? lock_downgrade+0x810/0x810 [ 508.121767] ? hci_dev_open+0x220/0x220 [ 508.125751] hci_sock_dev_event+0xf3/0x590 [ 508.129975] hci_unregister_dev+0x253/0x820 [ 508.134317] hci_uart_tty_close+0x206/0x260 [ 508.138657] ? hci_uart_close+0x50/0x50 [ 508.142711] tty_ldisc_close.isra.0+0x100/0x180 [ 508.147407] tty_set_ldisc+0x1f8/0x690 [ 508.151308] tty_ioctl+0xe69/0x14d0 [ 508.154932] ? tty_vhangup+0x30/0x30 [ 508.158634] ? mark_held_locks+0x100/0x100 [ 508.162877] ? debug_smp_processor_id+0x1c/0x20 [ 508.167532] ? perf_trace_lock_acquire+0xf5/0x580 [ 508.172385] ? __fget+0x340/0x540 [ 508.175825] ? find_held_lock+0x35/0x130 [ 508.179874] ? __fget+0x340/0x540 [ 508.183316] ? tty_vhangup+0x30/0x30 [ 508.187039] do_vfs_ioctl+0xd6e/0x1390 [ 508.190916] ? ioctl_preallocate+0x210/0x210 [ 508.195306] ? __fget+0x367/0x540 [ 508.198764] ? iterate_fd+0x360/0x360 [ 508.202561] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 508.208105] ? fput+0x128/0x1a0 [ 508.211427] ? security_file_ioctl+0x93/0xc0 [ 508.215836] ksys_ioctl+0xab/0xd0 [ 508.219969] __x64_sys_ioctl+0x73/0xb0 [ 508.223864] do_syscall_64+0x103/0x610 [ 508.227752] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 508.232926] RIP: 0033:0x457e29 [ 508.236193] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.255085] RSP: 002b:00007f5523b0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 508.262795] RAX: ffffffffffffffda RBX: 00007f5523b0ec90 RCX: 0000000000457e29 [ 508.270052] RDX: 0000000020000000 RSI: 0000000000005423 RDI: 0000000000000003 [ 508.277301] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 03:37:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 03:37:59 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:37:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:59 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) [ 508.284552] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5523b0f6d4 [ 508.291819] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 0000000000000004 03:37:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 508.445326] Bluetooth: hci0: Frame reassembly failed (-84) 03:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) 03:37:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) [ 508.735594] *** Guest State *** [ 508.752764] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 508.790526] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 508.829546] CR3 = 0x0000000000000000 [ 508.853556] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 508.881969] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 508.894771] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 508.903852] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 508.922847] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 508.929970] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.938053] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.946797] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.954879] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.963978] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.972057] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.980147] GDTR: limit=0x00000000, base=0x0000000000000000 [ 508.988131] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 508.996252] IDTR: limit=0x00000000, base=0x0000000000000000 [ 509.004347] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 509.012415] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 509.018961] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 509.026414] Interruptibility = 00000000 ActivityState = 00000000 [ 509.032706] *** Host State *** [ 509.035915] RIP = 0xffffffff811b3710 RSP = 0xffff88805637f8b8 [ 509.042019] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 509.048433] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 509.056299] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 509.062257] CR0=0000000080050033 CR3=0000000087a3c000 CR4=00000000001426f0 [ 509.069349] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 509.076026] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 509.082161] *** Control State *** [ 509.085623] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 509.093091] EntryControls=0000d1ff ExitControls=002fefff [ 509.098585] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 509.105584] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 509.112320] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 509.118980] reason=80000021 qualification=0000000000000000 [ 509.125307] IDTVectoring: info=00000000 errcode=00000000 [ 509.130828] TSC Offset = 0xfffffeeca6e0074f [ 509.135161] EPT pointer = 0x000000009247f01e [ 510.518855] Bluetooth: hci0: command 0x1003 tx timeout [ 510.524264] Bluetooth: hci0: sending frame failed (-49) [ 512.598896] Bluetooth: hci0: command 0x1001 tx timeout [ 512.604305] Bluetooth: hci0: sending frame failed (-49) [ 514.678878] Bluetooth: hci0: command 0x1009 tx timeout 03:38:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000000)) 03:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) 03:38:09 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:38:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:38:09 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) exit(0x65e) getdents64(r0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x8001, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1, 0x161000) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) close(r0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x6) 03:38:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 519.039238] *** Guest State *** [ 519.053201] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 519.065567] Bluetooth: hci0: Frame reassembly failed (-84) 03:38:10 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 519.091466] Bluetooth: hci1: Frame reassembly failed (-84) [ 519.112409] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 [ 519.137728] CR3 = 0x0000000000000000 03:38:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) [ 519.148300] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 519.175858] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 519.215029] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 519.231360] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 519.245593] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 03:38:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 519.280699] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.302117] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.371108] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.388927] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.398000] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.406682] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x2, &(0x7f0000000100)) [ 519.414780] GDTR: limit=0x00000000, base=0x0000000000000000 [ 519.422839] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.431197] IDTR: limit=0x00000000, base=0x0000000000000000 [ 519.431217] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 519.431230] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 519.431242] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 519.431253] Interruptibility = 00000000 ActivityState = 00000000 [ 519.431258] *** Host State *** [ 519.431271] RIP = 0xffffffff811b3710 RSP = 0xffff88805a8478b8 [ 519.431294] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 519.431307] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 03:38:10 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) getpgid(0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r4) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 519.589829] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 519.597281] CR0=0000000080050033 CR3=00000000880d4000 CR4=00000000001426e0 [ 519.627823] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 519.660148] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 519.680467] *** Control State *** [ 519.685691] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 519.697594] EntryControls=0000d1ff ExitControls=002fefff [ 519.706071] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 519.724788] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 519.736656] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 519.746469] reason=80000021 qualification=0000000000000000 [ 519.758140] IDTVectoring: info=00000000 errcode=00000000 [ 519.775950] TSC Offset = 0xfffffee725bb1e5e [ 519.783211] EPT pointer = 0x0000000083b1301e [ 521.078948] Bluetooth: hci0: command 0x1003 tx timeout [ 521.084336] Bluetooth: hci0: sending frame failed (-49) [ 521.168886] Bluetooth: hci1: command 0x1003 tx timeout [ 521.174478] Bluetooth: hci1: Frame reassembly failed (-84) [ 523.158884] Bluetooth: hci0: command 0x1001 tx timeout [ 523.164942] Bluetooth: hci0: sending frame failed (-49) [ 523.238848] Bluetooth: hci1: command 0x1001 tx timeout [ 523.244432] Bluetooth: hci1: Frame reassembly failed (-84) [ 525.239009] Bluetooth: hci0: command 0x1009 tx timeout [ 525.319200] Bluetooth: hci1: command 0x1009 tx timeout 03:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x5421, &(0x7f0000000100)) 03:38:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)) 03:38:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5409, &(0x7f0000000000)) 03:38:20 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x88040, 0x0) shutdown(r1, 0x1) 03:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:38:20 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) getpgid(0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r4) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 529.379874] Bluetooth: hci0: Frame reassembly failed (-84) [ 529.390895] *** Guest State *** [ 529.412124] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 03:38:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) [ 529.450880] Bluetooth: hci1: Frame reassembly failed (-84) [ 529.466846] CR4: actual=0x00000000000120e0, shadow=0x00000000000100a0, gh_mask=ffffffffffffe871 03:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x5450, &(0x7f0000000100)) [ 529.517128] CR3 = 0x0000000000000000 03:38:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) [ 529.538729] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 529.575572] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 529.630953] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 529.654620] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x5451, &(0x7f0000000100)) [ 529.675143] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 529.688872] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 529.712341] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 529.720973] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000100)) [ 529.729421] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 529.737576] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 529.745808] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:20 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) getpgid(0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r4) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 529.776700] GDTR: limit=0x00000000, base=0x0000000000000000 03:38:20 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) [ 529.824422] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 529.864548] IDTR: limit=0x00000000, base=0x0000000000000000 [ 529.874186] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 529.890195] EFER = 0x0000000000000000 PAT = 0x0007040600070406 03:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x5452, &(0x7f0000000100)) [ 529.946164] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 529.961571] Interruptibility = 00000000 ActivityState = 00000000 [ 529.988454] *** Host State *** [ 530.004235] RIP = 0xffffffff811b3710 RSP = 0xffff88805b6c78b8 [ 530.015255] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 530.039628] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 530.047615] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 530.053789] CR0=0000000080050033 CR3=00000000991ac000 CR4=00000000001426e0 [ 530.061156] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 530.081160] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 530.092589] *** Control State *** [ 530.103473] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 530.133869] EntryControls=0000d1ff ExitControls=002fefff [ 530.139551] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 530.157561] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 530.174667] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 530.181565] reason=80000021 qualification=0000000000000000 [ 530.188027] IDTVectoring: info=00000000 errcode=00000000 [ 530.193739] TSC Offset = 0xfffffee19a439ade [ 530.198202] EPT pointer = 0x000000009b8dc01e [ 531.398876] Bluetooth: hci0: command 0x1003 tx timeout [ 531.404287] Bluetooth: hci0: sending frame failed (-49) [ 531.478900] Bluetooth: hci1: command 0x1003 tx timeout [ 531.484544] Bluetooth: hci1: Frame reassembly failed (-84) [ 533.478983] Bluetooth: hci0: command 0x1001 tx timeout [ 533.484374] Bluetooth: hci0: sending frame failed (-49) [ 533.559007] Bluetooth: hci1: command 0x1001 tx timeout [ 533.564601] Bluetooth: hci1: Frame reassembly failed (-84) [ 535.558902] Bluetooth: hci0: command 0x1009 tx timeout [ 535.638911] Bluetooth: hci1: command 0x1009 tx timeout 03:38:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x540b, &(0x7f0000000000)) 03:38:31 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:38:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8400, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x100, 0x301f}) membarrier(0xe, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x1) exit(0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000580)=0x6, 0x4) socket$packet(0x11, 0x3, 0x300) getdents64(r1, 0x0, 0x0) close(r1) 03:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x5460, &(0x7f0000000100)) 03:38:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:38:31 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, 0x0, 0x81}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:38:31 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) [ 540.120607] Bluetooth: hci0: Frame reassembly failed (-84) [ 540.130973] *** Guest State *** [ 540.143765] Bluetooth: hci1: Frame reassembly failed (-84) [ 540.150297] Bluetooth: hci1: Frame reassembly failed (-84) [ 540.160210] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 03:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xae80, &(0x7f0000000100)) [ 540.215359] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 540.246494] CR3 = 0x0000000000000000 [ 540.250800] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 540.257011] RFLAGS=0x00000002 DR7 = 0x0000000000000400 03:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 540.263687] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 540.270899] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.279848] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.288088] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.296615] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.305149] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.315035] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.381699] GDTR: limit=0x00000000, base=0x0000000000000000 [ 540.416559] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x40049409, &(0x7f0000000100)) 03:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 540.432845] IDTR: limit=0x00000000, base=0x0000000000000000 [ 540.446025] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 540.454702] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 540.461719] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 540.469793] Interruptibility = 00000000 ActivityState = 00000000 [ 540.476275] *** Host State *** [ 540.480186] RIP = 0xffffffff811b3710 RSP = 0xffff8880575e78b8 [ 540.486448] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 540.493424] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 540.529007] protocol 88fb is buggy, dev hsr_slave_0 [ 540.534283] protocol 88fb is buggy, dev hsr_slave_1 [ 540.536086] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 540.563523] CR0=0000000080050033 CR3=00000000a7be5000 CR4=00000000001426f0 03:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 540.576916] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 540.591289] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 540.597464] *** Control State *** [ 540.601124] protocol 88fb is buggy, dev hsr_slave_0 [ 540.601182] protocol 88fb is buggy, dev hsr_slave_1 [ 540.617938] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 540.627383] EntryControls=0000d1ff ExitControls=002fefff [ 540.638008] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 540.690805] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 540.698369] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 540.711844] reason=80000021 qualification=0000000000000000 [ 540.734840] IDTVectoring: info=00000000 errcode=00000000 [ 540.743314] TSC Offset = 0xfffffedbd928c075 [ 540.747760] EPT pointer = 0x00000000a891501e [ 540.758897] protocol 88fb is buggy, dev hsr_slave_0 [ 540.764009] protocol 88fb is buggy, dev hsr_slave_1 [ 542.198961] Bluetooth: hci1: command 0x1003 tx timeout [ 542.204459] Bluetooth: hci0: command 0x1003 tx timeout [ 542.209858] Bluetooth: hci0: sending frame failed (-49) [ 542.215893] Bluetooth: hci1: Frame reassembly failed (-84) [ 544.279086] Bluetooth: hci0: command 0x1001 tx timeout [ 544.286089] Bluetooth: hci0: sending frame failed (-49) [ 544.291594] Bluetooth: hci1: command 0x1001 tx timeout [ 544.297127] Bluetooth: hci1: Frame reassembly failed (-84) [ 546.358861] Bluetooth: hci1: command 0x1009 tx timeout [ 546.359002] Bluetooth: hci0: command 0x1009 tx timeout 03:38:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x540c, &(0x7f0000000000)) 03:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x4004ae8b, &(0x7f0000000100)) 03:38:41 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, 0x0, 0x81}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:38:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:38:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:38:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000000092b7c76ed83a1e37da3a6a57f73f310217d71dd356182783a7141ff9a509456aa54472aa13ab52f667fb94b64ddd84d445"], &(0x7f0000000100)=0xa) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="3f000000b1acecf91cb7d0e4d769ba6bd1ffcf9ac373937b3c9fd9c26f2e912b269dcfe1a26776cf7e3703ceaba4f88f140ddceddd29fcb3eadf99"], &(0x7f00000001c0)=0x47) getdents64(r0, 0x0, 0xffffffffffffffeb) close(r0) [ 550.442376] *** Guest State *** [ 550.448386] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 550.469962] Bluetooth: hci0: Frame reassembly failed (-84) 03:38:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x4004ae99, &(0x7f0000000100)) [ 550.500012] Bluetooth: hci1: Frame reassembly failed (-84) [ 550.515011] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 550.530758] CR3 = 0x0000000000000000 [ 550.541292] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 550.558384] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 550.570081] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 550.577060] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.586535] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.596083] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) [ 550.608940] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.625330] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x4020940d, &(0x7f0000000100)) 03:38:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) [ 550.654804] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.678970] GDTR: limit=0x00000000, base=0x0000000000000000 [ 550.709188] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.786034] IDTR: limit=0x00000000, base=0x0000000000000000 [ 550.817244] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 550.828141] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 550.836278] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 550.844292] Interruptibility = 00000000 ActivityState = 00000000 [ 550.866472] *** Host State *** [ 550.870130] RIP = 0xffffffff811b3710 RSP = 0xffff88805267f8b8 03:38:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) [ 550.883353] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 550.892965] FSBase=00007f5c57fc4700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 550.913621] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 550.928598] CR0=0000000080050033 CR3=000000009feb6000 CR4=00000000001426e0 [ 550.938664] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 550.946012] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 550.952633] *** Control State *** [ 550.956328] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 550.969391] EntryControls=0000d1ff ExitControls=002fefff [ 550.975107] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 550.982977] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 550.990282] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 550.997093] reason=80000021 qualification=0000000000000000 [ 551.005286] IDTVectoring: info=00000000 errcode=00000000 [ 551.022495] TSC Offset = 0xfffffed652f07574 [ 551.027229] EPT pointer = 0x0000000090c3501e [ 552.518837] Bluetooth: hci0: command 0x1003 tx timeout [ 552.518844] Bluetooth: hci1: command 0x1003 tx timeout [ 552.519079] Bluetooth: hci1: Frame reassembly failed (-84) [ 552.524349] Bluetooth: hci0: sending frame failed (-49) [ 554.598885] Bluetooth: hci0: command 0x1001 tx timeout [ 554.598901] Bluetooth: hci1: command 0x1001 tx timeout [ 554.604288] Bluetooth: hci0: sending frame failed (-49) [ 554.615729] Bluetooth: hci1: Frame reassembly failed (-84) [ 556.678947] Bluetooth: hci1: command 0x1009 tx timeout [ 556.684341] Bluetooth: hci0: command 0x1009 tx timeout 03:38:51 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000540)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, 0x0, 0x81}) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r5) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:38:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x540d, &(0x7f0000000000)) 03:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)) 03:38:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x4048ae9b, &(0x7f0000000100)) 03:38:51 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x0) close(r0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xe000, 0x0) sendto(r1, &(0x7f00000000c0)="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", 0x1000, 0x800, &(0x7f00000010c0)=@l2={0x1f, 0x9, {0x3, 0x5, 0x1, 0x6, 0x9, 0x8}, 0xfffffffffffffff8, 0x8001}, 0x80) [ 560.742578] *** Guest State *** [ 560.753456] Bluetooth: hci0: Frame reassembly failed (-84) [ 560.771166] CR0: actual=0xffffffff9ffffffd, shadow=0xfffffffffffffffd, gh_mask=fffffffffffffff7 [ 560.775549] Bluetooth: hci1: Frame reassembly failed (-84) 03:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 560.821921] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 560.846712] CR3 = 0x0000000000000000 [ 560.851976] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 03:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x4090ae82, &(0x7f0000000100)) [ 560.891847] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 560.920440] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 560.960251] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 560.979407] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 560.997998] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 561.055226] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 561.074010] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 561.086793] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:38:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x4138ae84, &(0x7f0000000100)) [ 561.100049] GDTR: limit=0x00000000, base=0x0000000000000000 [ 561.108254] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 561.116780] IDTR: limit=0x00000000, base=0x0000000000000000 [ 561.125235] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 561.135096] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 561.146857] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 561.154876] Interruptibility = 00000000 ActivityState = 00000000 [ 561.164604] *** Host State *** [ 561.168349] RIP = 0xffffffff811b3710 RSP = 0xffff8880525ef8b8 [ 561.180713] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 561.195532] FSBase=00007f5c57fc4700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 03:38:52 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) [ 561.207962] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 561.228670] CR0=0000000080050033 CR3=000000008b77b000 CR4=00000000001426f0 03:38:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x41a0ae8d, &(0x7f0000000100)) [ 561.259666] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 561.286389] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 03:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 561.309352] *** Control State *** [ 561.313021] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 561.337084] EntryControls=0000d1ff ExitControls=002fefff [ 561.346625] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 561.383028] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 561.409043] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 561.417872] reason=80000021 qualification=0000000000000000 [ 561.426925] IDTVectoring: info=00000000 errcode=00000000 [ 561.437677] TSC Offset = 0xfffffed0d24e8ae2 [ 561.444972] EPT pointer = 0x000000009990c01e [ 562.758889] Bluetooth: hci0: command 0x1003 tx timeout [ 562.764287] Bluetooth: hci0: sending frame failed (-49) [ 562.838847] Bluetooth: hci1: command 0x1003 tx timeout [ 562.844416] Bluetooth: hci1: Frame reassembly failed (-84) [ 564.838898] Bluetooth: hci0: command 0x1001 tx timeout [ 564.844300] Bluetooth: hci0: sending frame failed (-49) [ 564.918883] Bluetooth: hci1: command 0x1001 tx timeout [ 564.925621] Bluetooth: hci1: Frame reassembly failed (-84) [ 566.918920] Bluetooth: hci0: command 0x1009 tx timeout [ 566.998906] Bluetooth: hci1: command 0x1009 tx timeout 03:39:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 03:39:02 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x1) exit(0x4) getdents64(r0, 0x0, 0x22f) close(r0) 03:39:02 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000007c0)) gettid() r3 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{}, 0xb8fb, 0xffc, 0x0, 0x8000, 0x0, r3, 0x81}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1ff, 0x100000000, [], &(0x7f0000000180)=0x8001}) sendto$unix(r0, &(0x7f0000000000)="71b3a342361e4732fa1c1dc39fddd4509e48823e63e1747907af8bc4c3e9cb97d2826926507d2556495eac25", 0x2c, 0x4000001, 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x2}, 0x7) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x6c], 0x2, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) request_key(&(0x7f00000005c0)='pkcs7_test\x00', &(0x7f0000000600)={'syz'}, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) add_key(&(0x7f00000008c0)='dns_resolver\x00', 0x0, &(0x7f0000000ac0), 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000980)='keyring\x00', 0x0, &(0x7f0000000bc0)='vboxnet1em1vboxnet1\'\'\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r6) io_setup(0xa7e7, &(0x7f0000000580)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') write$UHID_INPUT2(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0c000000c90096dcdd5a31c56117ec646ade6b3fcf1655a2871ff8f145b4a9fbfe2f8dd5637274a6b8ccf712e33c636a34e21214bbc6902a77257e03e9a681956c2908168d0570b2e22155f7e9318ff0facb393c899af2a65235265603e78b91b5864ca0391cd64a110c7b3041c6dcf1be8ad7af2e3b89fbfae6d104acd13eecf2b8ee260de081e35b04511ec44d6c43f5d44caf2b2b8923cdb3112ab44855eefc18a939238ab6224f09ee7366c5cfc7fca9ebe6fbe953190cad55b961926f042a3bb4631b4faa3d25148862ef3c1be1e1acf2ce794e"], 0xcf) memfd_create(&(0x7f0000000100)='3\x00\x1e\x18J', 0x1) 03:39:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) 03:39:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0x8004ae98, &(0x7f0000000100)) 03:39:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000100)) [ 571.471480] Bluetooth: hci0: Frame reassembly failed (-84) [ 571.475479] BUG: unable to handle kernel paging request at ffffffffffffffd6 [ 571.484251] #PF error: [normal kernel read fault] [ 571.489099] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 571.494404] Oops: 0000 [#1] PREEMPT SMP KASAN [ 571.498917] CPU: 0 PID: 10122 Comm: syz-executor.2 Not tainted 5.0.0-rc8+ #2 [ 571.506108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.515481] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 571.519995] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 571.538904] RSP: 0018:ffff888050977a30 EFLAGS: 00010246 [ 571.544279] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 571.551598] RDX: dffffc0000000000 RSI: ffffffff84ed38b2 RDI: 0000000000000005 [ 571.558879] RBP: ffff888050977ab8 R08: ffff888050924080 R09: 0000000000000007 [ 571.566147] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 571.573415] R13: ffff8880968c3cc0 R14: ffff888050977b98 R15: 0000000000000001 [ 571.580688] FS: 00007f5523b0f700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 571.588909] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 571.594835] CR2: ffffffffffffffd6 CR3: 000000009247f000 CR4: 00000000001426f0 [ 571.602105] Call Trace: [ 571.604699] ? __lock_is_held+0xb6/0x140 [ 571.609375] ? check_preemption_disabled+0x48/0x290 [ 571.614406] ll_recv+0xe4/0x200 [ 571.617716] hci_uart_tty_receive+0x22b/0x530 [ 571.622231] ? hci_uart_write_work+0x710/0x710 [ 571.626817] tty_ioctl+0x936/0x14d0 [ 571.630446] ? tty_vhangup+0x30/0x30 [ 571.634164] ? mark_held_locks+0x100/0x100 [ 571.638439] ? debug_smp_processor_id+0x1c/0x20 [ 571.643111] ? perf_trace_lock_acquire+0xf5/0x580 [ 571.647954] ? __fget+0x340/0x540 [ 571.651408] ? find_held_lock+0x35/0x130 [ 571.655469] ? __fget+0x340/0x540 [ 571.658942] ? tty_vhangup+0x30/0x30 [ 571.662660] do_vfs_ioctl+0xd6e/0x1390 [ 571.666553] ? ioctl_preallocate+0x210/0x210 [ 571.670963] ? __fget+0x367/0x540 [ 571.674443] ? iterate_fd+0x360/0x360 [ 571.678440] ? nsecs_to_jiffies+0x30/0x30 [ 571.682605] ? security_file_ioctl+0x93/0xc0 [ 571.687018] ksys_ioctl+0xab/0xd0 [ 571.690474] __x64_sys_ioctl+0x73/0xb0 [ 571.694398] do_syscall_64+0x103/0x610 [ 571.698290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 571.703475] RIP: 0033:0x457e29 [ 571.706699] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 571.725596] RSP: 002b:00007f5523b0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 571.733303] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 571.740571] RDX: 0000000020000000 RSI: 0000000000005412 RDI: 0000000000000003 [ 571.747859] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 571.755132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5523b0f6d4 [ 571.762401] R13: 00000000004c2117 R14: 00000000004d4a78 R15: 00000000ffffffff [ 571.769673] Modules linked in: [ 571.772860] CR2: ffffffffffffffd6 [ 571.776314] ---[ end trace 2a581a78ad3bb029 ]--- [ 571.781074] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 571.785569] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 571.804469] RSP: 0018:ffff888050977a30 EFLAGS: 00010246 [ 571.809837] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 571.817126] RDX: dffffc0000000000 RSI: ffffffff84ed38b2 RDI: 0000000000000005 [ 571.824390] RBP: ffff888050977ab8 R08: ffff888050924080 R09: 0000000000000007 [ 571.831675] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 571.838938] R13: ffff8880968c3cc0 R14: ffff888050977b98 R15: 0000000000000001 [ 571.846227] FS: 00007f5523b0f700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 571.854473] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 571.860445] CR2: ffffffffffffffd6 CR3: 000000009247f000 CR4: 00000000001426f0 [ 571.867712] Kernel panic - not syncing: Fatal exception [ 571.874018] Kernel Offset: disabled [ 571.877660] Rebooting in 86400 seconds..