[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 73.532012][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 73.532024][ T26] audit: type=1800 audit(1560525524.057:33): pid=9101 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 73.562528][ T26] audit: type=1800 audit(1560525524.057:34): pid=9101 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 74.738412][ T26] audit: type=1400 audit(1560525525.257:35): avc: denied { map } for pid=9279 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2019/06/14 15:18:51 fuzzer started syzkaller login: [ 81.196183][ T26] audit: type=1400 audit(1560525531.717:36): avc: denied { map } for pid=9288 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/14 15:18:54 dialing manager at 10.128.0.26:44995 2019/06/14 15:18:55 syscalls: 2488 2019/06/14 15:18:55 code coverage: enabled 2019/06/14 15:18:55 comparison tracing: enabled 2019/06/14 15:18:55 extra coverage: extra coverage is not supported by the kernel 2019/06/14 15:18:55 setuid sandbox: enabled 2019/06/14 15:18:55 namespace sandbox: enabled 2019/06/14 15:18:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/14 15:18:55 fault injection: enabled 2019/06/14 15:18:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/14 15:18:55 net packet injection: enabled 2019/06/14 15:18:55 net device setup: enabled 15:21:17 executing program 0: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @remote, 0x1, @default}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x8000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000100)=0x229c) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x605, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008050}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000004c0)={@dev, @remote}, &(0x7f0000000500)=0xc) bind$pptp(r1, &(0x7f0000000540)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="7c5a0666a1453ef735cb52e8570104c7657d77ecbd103398162f0f", 0x1b}], 0x1, &(0x7f0000000600)=[@assoc={0x18, 0x117, 0x4, 0x71}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x38, 0x117, 0x2, 0x1f, "b78c2b3a08c55c1bee5fd30b0efa4729d44b6a2c84bddbe93985b4769a1822"}, @assoc={0x18, 0x117, 0x4, 0x100000000}, @iv={0x28, 0x117, 0x2, 0x13, "71e306f7677815d41c4563ef51e35bc7519e32"}, @iv={0x38, 0x117, 0x2, 0x1e, "f70c33cbcc0506cbe0d4920ab90db3039433d5944c8de5591bd82a39d96e"}, @iv={0x60, 0x117, 0x2, 0x4b, "4f6bf97da21fcc2c9450e763e0014b52489089f1b0bc474f313b34bf9bf5eb48314e4b0048ae5db26ae0d2983db21272826196d1c7da7f04ba19eed0a81ea01b5ec7630ae72eba9e03322a"}, @iv={0xa8, 0x117, 0x2, 0x8e, "99d5000c23a76377b8b5b8063365dc997f139b61458ec7ad52b7760a113be83d9c6f76b0e5a850201336a67d840917029daba8cf749c128d58caade8b61b3e006f391126bff52172b0ed1f2a8b01ba00dbd17d0ff3d1ef51b8bca200f8257ac8149b0bf67b4a23eebaa72c13a69b9702a67ade1add100bb0529b0aed21b54892e6f60d750fb9ccb1664eb65477b7"}, @op={0x18}], 0x200, 0x20000000}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000800)="4cd664daef14dc07580aca13534bd0629784068f852eb40589845a38df17abe0bb6a197147bdf2f55f8bf292586518f9c4140d3af751c4fce6cb9285b19c4b6ffab299c8b58246e9b3eba300", 0x4c}, {&(0x7f0000000880)="7c25e3cab6bceb8be2f91e70b873b8e210dfabdb1faa4f91f0605165f9ef447a5e751e7dc5d035f126abb84f08813ef2a8b840d155b17e", 0x37}], 0x2, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000000}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x240000d4}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000940)="f0f7d0ebd89e397ace61cafd66756e8ed5587d18ea090a23bc6f59593483f5ac923289c94b2c158425d9f0bc20edcb794d5bfa5cc8ce95841ad333793ce3d13bac990cf9973716715198d90223ec0731eae7fad4db8d30b96e77824f6aa6c6223b224ef259014e67", 0x68}, {&(0x7f00000009c0)="d77cf36e973394948344d3d8af66bec16b901489cd578950f4b1def6bb00e4666fe1b3896aca6b6b3fcac4bbf0342c6aa81a04a1706799182c2e81d694f712c198e5cb0ad47a531d7fb8a906deab0b0f2f9dd869bf80bfb88e6afd9eccd4bb3a19844a71739ae05c59ce0718bb710fae5d825dc61b8739b635a900c5c98d24e3ec006d4a9dc67b4b675a3d5f5197b7243c88315c9495432f0e50040230fc3e82d9ac962465834ebf33f6bfcdf418d293f5fa29040764d565a1c04d80c2d974768cbf111c74bf2e94cf5713da673b9be301f8092a67e8c40cdf0518eea8bac151b88354e56f", 0xe5}, {&(0x7f0000000ac0)="8095aac56e3cff80901d61ec776afb0ebac9fcffe0a78ea20e5025a6a1f4b93242c349530623af31ddfcf7bc82323f8b0fce68c1935693d267062717304836a32e04bc8e48570bd2872529467060d8e07bf89675223feb81e25f9f931cb0bf718d78cd3b51e144e9", 0x68}, {&(0x7f0000000b40)="dfe7dbd25ee7920bf4d640429015bf23061ec5094312c74a144aad8f25548acb076469fa6c4eeb276d31b43624bb987aaf8a186e0549ba5a9c103987d67cb4b6f091877a66ee686c0796cdbd9beff2441ce7768f629fc7c4bde441dbe95ef857e5b556e4a0242de50448528ef111bacb5ef52e108eb5a9418b726a91b547e1708f6771db8789804bf727aba58bd7ab7a2bec3560434907b6107211a59d3fbe47bcd666b741401fcf2494d006fce7058cf0c2d0e714f8c3d420bc4f00e7d79245d139d37d827d6fd9cd78e0146c52cbc8700ade2d", 0xd4}], 0x4, &(0x7f0000000c80)=[@iv={0xf0, 0x117, 0x2, 0xdb, "678a0d0e4bd763c4c9542f3b661a2ee0e1300ef5742c5a30575aadbb082850e39ac13aeb8825c1cf3ffeb1cb8fc6354883c61c6619e16b137b7056a3ba6bba5b9502ae202a48f05ea716fdf5f0bd05152e14ff07071436d2cfd4393613a717a25d1fde3fc03aea1624319a34ca90ef9422fa20bb48bf8a6ae4a4f91f986f4ab2a2dded38c85c049ca62f1dcc9c6591919f7bf46da869cb8096b23e6f2c45a0755701eb736e80e6e62ee44538b56e0b19964e7db6b42c0e56e3bc43e2c7df9c8fdfd0e21409080ec130656e944e09e60cb0947e49d6e3ad402425eb"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x70, 0x117, 0x2, 0x55, "983588d4454396f931c68ca6e8afba9167674dda9049410914c315645bf63059ceeb0da06ccc0ca79cb842906331464b1a31d4c4e52b896adf61c12b5761a4c42c661577b80809f7713cd08b102fc6b58871417514"}], 0x190, 0x4}, {0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000e40)="d6649e52077f240b7bfe11ef6769b448417838954a4401b17f055d21019b25314d8496aaaf4f32cd88c9578dde013dde53569ad595be120206e2d1d90b20939027a6663d428c8c2a8d468bf532f2ac5bcf7ac9a6ea41e516b1b03f21c5", 0x5d}, {&(0x7f0000000ec0)="afce347b02012a979a7655ac7bbc84ed1d0bfe55342eff92527e44a16dca326ca5bd95d049abac4ecf766a4d7ac0d45926ef8550920435580b", 0x39}, {&(0x7f0000000f00)="9af277a1bc990325c44a181d033415cc5775b6c26fffc26526eb3216d1b6018ae70d6e1778162b6ceff1cd258870ecafa09bc1de87e266ba113514567c3f1e4d39f701d82007ac025b71f3940abf5a71dc49c6b8482374ac415ed84bd8c459f7591363d1e2689a330befb04ee25bac6d64076fe2cee043cbee5a5d88f857659bfc76b58bab06428cc486aa1ce05fe78d2ff710518c7edcf1586b585a1d6b6419c8ca8a629f23969986614ed9374e6598f5723a75fc3b21d693e546f7e5e9dc8da3521df44c2e21dfa3df31a21cc7de5321cdd7936f829d09b43914d1af3cd4758aba7dbed7342f2f", 0xe8}], 0x3, &(0x7f0000001040)=[@iv={0x100, 0x117, 0x2, 0xe7, "a13ec22812f1f70fa23aca69431b998218473ab288305dc396b46e5fa19be99d8da4dd079ae06c3c2fb56334765ebe798b17b7cae436a9562ea7aa5fa1a121ea4c4f089dc29a26cef9e8b0d1b8adc2184fbd91b5a4caed4913cb29a5831e3d89f0b2cb83cde485602bd2ed9371e0574725bf6dd45ad04c9dbcaa3515a41ce1d2f51f84fffc128b73d00280e680f98feb6f7083c962661228ae2fd88ec629959ff41dde8ddae6d2f6207361896bd6a64a3f484f5b4f71f651ab4206cf23606414dda0e953dbb92955ab07dafb7631a590471a3c0fcf10da9a8e2955b8f1c2f6f6d843f7589a5f6d"}, @iv={0x80, 0x117, 0x2, 0x6c, "24a591b1a879e8e0ef46fe2518062d4d59e6079c9b06cab277c898d0157209c5ee036aff7254c0ad5f55b93a985d4de5c65793d16224774b3ae60e58aa276981f55376534b28bf53745c414aafa1b732b68dcb11d4132607d43cb70242a7ac62d5aaf2f320658bb91a3b0a67"}, @assoc={0x18, 0x117, 0x4, 0x200}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x11c8, 0x4000}, {0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002240)="7db200d760a3ca6a6b422224586cb39d64", 0x11}, {&(0x7f0000002280)="80233b3d1bf83d9f2c22b371204b4fe83296783684804b86f4414e6a626c2f6a0339af8f09f6bfc48e44eea87319a0d750dc92d8b1f7cf28b44cca91a1707942f2b5167826d7fe2b1f80447b547d83d203dd94de1ddfd2fd909ee7ee8e012cdc45bbebccd202e07c8957b04107fc9b64b76a13623ed5ac14847824de67ddfdbb78be6262fd472aa57bfff20fe02c5b795263ab387eebc3cb87d31b9dc265a6f449bfc33e342f82752b79b0eea5e2e59ac3883cf6f690e439f42a2e96f5ccfac6710befa9afd0fd78fe010f88b1937e12a8774739c0776c3d6f30f32589328b53c0244417862e321e75", 0xe9}, {&(0x7f0000002380)="90a1cef3061c7436e852d4cbe99f4d1cd537b363034a904640af630a049068b80837b226aba3e356c8b658f9ddaa073757b835bad21ab53721cf507a0d88d965d442ec3163303621f514607615423a56d495a6818294879bd30174791372fb07d955f217550e297b4e2315cc78f4c006bb2f43d5c0b7494c", 0x78}, {&(0x7f0000002400)="fafbfb6160db3224578541d6b476516a61d54f5d1beb6676ce8aa0b2956e49555823a86183881c15d061365c512d0bf87de134b29f999d8103c73dfe7240107598008f79f7dbb4b7a9cee9070f1c734ac16094daf1dd9b79be4b43653302b95405ce842c261daf02ce827485bc4012bf7255f57ccc047e577dc9fecbce1f250de99774c5caf718f51cd8fe31a750e101633be7752a706d81ce035e7be54488633710529e108802d8f385095fb2f8125bd7d604497d5380866ec456a87a03", 0xbe}, {&(0x7f00000024c0)="cba049b23bb100293f306fb0f71e02f038516ac0f30d87083d905123929be831f31f54b808d56c06244dfff3def526cde6c70f6056a03f723a914b45738bc241ef2b66e0510a17756b39eecdcd2347b33b4a65c3cd0a9c279034d1e0aa3516f9a5c4f7d1358b3dc7ab1d79638c3d7209a5ed3a02f4025e078578ae83292c3718fe25af061d1c6f84e05b1b1c51130e0537e87d07f80791fc64b9b5da11fdefd31810d5e1ed", 0xa5}], 0x5, &(0x7f0000002600)=[@op={0x18}], 0x18, 0x40}, {0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002640)="8ce5d783036ab83b7248055df960f8aae175374ab9e3f195bcb311882f9d0d3fdc9c3d65d7d2572ddcecd61b0c560745563f55717528c257613fe993dc82c84aff75b30f83f58a59d8e68cfb11d2922fe60b8f68f1708b16d5bec6d3e5c605c04d8347f6df293d7796b2c9fb61c1008e25b1c639766766d1d0403b", 0x7b}], 0x1}], 0x6, 0x20000080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000028c0)={0x0, r1, 0x0, 0xb, &(0x7f0000002880)='/vboxnet1^\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000002940)={{0x4, 0x2, 0x4, 0x4, '\x00', 0xb457}, 0x1, 0x10000200, 0x10000, r5, 0x6, 0xecf, 'syz1\x00', &(0x7f0000002900)=['/dev/midi#\x00', '!^eth0\x00', '$}user{\x00', 'IPVS\x00', 'IPVS\x00', 'IPVS\x00'], 0x29, [], [0x8, 0x3f, 0x1, 0x8]}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000002a80)={{0x43405a7f, 0xb0, 0x7, 0x3}, 'syz1\x00', 0x50}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000002b00)=""/152) prctl$PR_GET_NAME(0x10, &(0x7f0000002bc0)=""/95) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000002c40)={0x3, 0x1, 0xf9c, 0x8, 0x7f, 0x98}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000002cc0)={0x0, 0x0, [], @bt={0x8, 0x100000000, 0xe28, 0x9, 0x5, 0x9, 0x2, 0x3}}) syz_init_net_socket$rose(0xb, 0x5, 0x0) mkdirat$cgroup(r6, &(0x7f0000002d80)='syz0\x00', 0x1ff) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000002e00)={&(0x7f0000002dc0)=[0x9, 0x1, 0x2, 0x7, 0x401, 0x9, 0x80000001], 0x7, 0x8cb6, 0x3ff, 0x80000001, 0x6bc, 0x5, {0x80000000, 0x6, 0x5, 0x3, 0x3, 0xe5, 0xa67, 0x1e9, 0x2, 0x0, 0x9, 0x8, 0x3557, 0x81, "6f28e64341120c33843100b70d022e46f514ae332dbfeb81dd57f1bdbba2dca6"}}) r7 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_INFO(r7, 0xe, &(0x7f0000002e80)=""/23) prlimit64(r5, 0xf, &(0x7f0000002ec0)={0x0, 0x100}, &(0x7f0000002f00)) setresgid(r4, r4, r4) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000002f80)={0x0, 0x5, 0x8c, [], &(0x7f0000002f40)}) getgroups(0x4, &(0x7f0000002fc0)=[r4, r4, r4, r4]) [ 227.132942][ T26] audit: type=1400 audit(1560525677.657:37): avc: denied { map } for pid=9303 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=90 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 227.234064][ T9304] IPVS: ftp: loaded support on port[0] = 21 15:21:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x140) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/243) r1 = accept4(r0, &(0x7f0000000140)=@nl=@unspec, &(0x7f00000001c0)=0x80, 0x80000) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000200)={0x6, 0x4}) pwritev(r1, &(0x7f00000002c0)=[{&(0x7f0000000240)="3a60ecc831e183de6fc0cc3bf6d72adb07ae792ccd983cf60d4401681b73f46d34f494cf27ac75358fa653fe73d41b8a8804b9f352b326d42b45ae40fd955922546affb7739f02886f0adff5e0444899bdbd2ca41a7d5653cb65be0afcb0f7e421baa55f1076", 0x66}], 0x1, 0x0) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)) execve(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)=[&(0x7f0000000400)='\x14eth0\x00', &(0x7f0000000440)='}[[\x00'], &(0x7f0000000680)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='%/trustedselinuxsystem\x00', &(0x7f0000000540)='nodeveth1({%\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='#securityem1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='%\x00']) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer2\x00', 0xa0080, 0x0) r3 = getpgid(0x0) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000780)="5f85a6bbbefa73a85607d8f24b26e8a56968724055856f9b5e7f49022697149310d93778868aeea787e881561327f1f567eeccf06526a2386cebcef16e03c4cfdd9c53be7ccd2088209e1875231fd8f4e32feff7b723f0befe91ffed43451c51facaec82d52f1f20d94377af55847423819b286c93c97bd29c7aafe93ccb7929ec259ba1abf71a91f69281a9a5a2d54a5d3dead816d9bfa406d2184b3b8f48837cd58d753b6c431c5b1debe04bc336db14bdafd75de2b941e507ebf019f004c45a30e41e211b14a8b3df0f8e7d7eb830c285e94eb241001097a5f5192c273e") ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000008c0)={{0xa, 0x0, 0x4, 0x6, 'syz0\x00', 0xfffffffffffffff9}, 0x4, 0x10, 0xffffffffffffff1a, r3, 0x5, 0x8, 'syz0\x00', &(0x7f0000000880)=['\\wlan0\x00', '\x14eth0\x00', '}[[\x00', '-/user\x00', '\x02\x00'], 0x1a, [], [0x100000001, 0x4, 0x7f, 0x3]}) write$P9_RAUTH(r0, &(0x7f0000000a00)={0x14, 0x67, 0x2, {0x8, 0x2, 0x3}}, 0x14) r4 = syz_open_dev$vbi(&(0x7f0000000a40)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000a80)) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x5c, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9f6f}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000844}, 0x40080) sendmsg$inet6(r5, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000c80)="9cad416e295c1a6488eeabdef4ede3b2f09c23e1a58ef45ca4b2f1bfb15fdba4bec333be5a06747d0ce514cf73963ff83cfc1c1d28f2e8fd2e65e16dce3d3b88bcc57300c1f51862dbc5ef27b59b", 0x4e}, {&(0x7f0000000d00)="6968a4e0442282538b107bb64236a9c271ea975f84142943cbc23b394a0ca21a5ca0425a2fe933cf50d4f7e499f7f08ec56bdeb1ac9c71570314d7da92b6eee4d56a99543a2095e09cd98237efc4bda837c2e48981b861df56a30a0990e42f3439556392967c480d93b4bb58f0d17afc5cb4797e002bf31ce8cf6f045a", 0x7d}, {&(0x7f0000000d80)="c88d2f17fef805de69821674e07c85d819f010992546160b7592fcdd74fb99681d130ebd37f30e0bd93d1b00c5e71cb6cd15ae3d7f745300c1472fd790d28225fa90fbb00f630555a2dfafa34e1dc8d112b8378a586d04eb2131a9f073e5c4f3700534cff2ab6a97390c538ede68e233f09e00fd302130576bd1e753cf5d28878cf97d9550f11fac0e4b715db2f8b4a8f5fdd6ef936be7e602cca39faee3a9c142bb", 0xa2}, {&(0x7f0000000e40)="187df270376fe78f4a16b914b443553badc372fef5cdcf6aeb4cd22895797ed5876ec51dc184d9e533a432e49347ba400675442973bc3339f678adcceef0f1d9d338fd32e984ae396beb4a07f727cc7d62a684f1e53ed91105105bec66d92e6e021be001cdfa36274f390899e45c64ddee26db9cd1933edfca377a", 0x7b}, {&(0x7f0000000ec0)="2ae28f789a3d8a3fb01db27dcbdbf1aafa0558437eaae032228d3f6ea10f2a3c96baec089efaa2205d74c60646d83ef278060590bbf1edd3068d858bc1c71ae7ea1fba3ef412b448679f03ebfe43893756c5", 0x52}, {&(0x7f0000000f40)="6ab555651d1ffb8a9e11c258655096b350674cfc261dfa", 0x17}, {&(0x7f0000000f80)="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", 0xfb}], 0x7, &(0x7f0000001100)=[@hopopts={{0x50, 0x29, 0x36, {0x3a, 0x6, [], [@pad1, @enc_lim={0x4, 0x1, 0x7fff}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1c}}, @padn]}}}], 0x50}, 0x4) ioctl$VIDIOC_STREAMOFF(r6, 0x40045613, &(0x7f00000011c0)=0x7) ioprio_get$pid(0x1, r3) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000001200)=0x8001, &(0x7f0000001240)=0x4) close(r2) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000012c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f00000013c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x68, r8, 0x200, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x8c0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000001400)=""/11) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f00000015c0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0xe8, r7, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x6}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) getsockopt$inet_buf(r1, 0x0, 0x9, &(0x7f0000001600)=""/252, &(0x7f0000001700)=0xfc) getrlimit(0x5, &(0x7f0000001740)) [ 227.351359][ T9304] chnl_net:caif_netlink_parms(): no params data found [ 227.432069][ T9304] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.449668][ T9304] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.470172][ T9304] device bridge_slave_0 entered promiscuous mode [ 227.490783][ T9304] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.497981][ T9304] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.507319][ T9304] device bridge_slave_1 entered promiscuous mode [ 227.535946][ T9304] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.547811][ T9304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.578686][ T9304] team0: Port device team_slave_0 added [ 227.598847][ T9308] IPVS: ftp: loaded support on port[0] = 21 [ 227.607163][ T9304] team0: Port device team_slave_1 added 15:21:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x9, 0x4, 0x129, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) fchdir(r0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="29cecf676e1e850551bae9cb35cf79ae89556bc15eed5b0ddcd01919ae0d4e5d2ecf665c6492b899a99f", 0x2a}], 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r2}) connect$netrom(r3, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@null, @default, @default, @default, @default, @null, @default, @null]}, 0x48) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'rose0\x00', {0x2, 0x4e24, @local}}) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000240)={'hwsim0\x00', {0x2, 0x4e23, @local}}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0xc602, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) getsockopt$inet_tcp_int(r4, 0x6, 0x1f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x2000, 0x0) write$P9_RMKDIR(r4, &(0x7f0000000440)={0x14, 0x49, 0x1, {0x0, 0x4, 0x1}}, 0x14) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000480)={0x3, 0x19, 0xb6, 0x3, "da8a46abc97c00c24ca662b8c89df9f61f7013404f2eb237cbca4043c38de457"}) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f00000004c0)) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000500)={0x5, 0x3f, 0xbdc000000000, 0x1}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xa0, r6, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa7a}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc41}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0x4c, &(0x7f0000000740)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x2, @empty, 0x4}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000840)={r7, 0x81}, &(0x7f0000000880)=0x8) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000008c0)={'veth0_to_bridge\x00', {0x2, 0x4e21, @remote}}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) getgroups(0x7, &(0x7f0000000b00)=[0xee00, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000b40)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000c40)=0xe8) fstat(r5, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000900)='/dev/loop0\x00', &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='fuseblk\x00', 0x200000, &(0x7f0000000d00)={{'fd', 0x3d, r5}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r10}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}], [{@hash='hash'}, {@fowner_lt={'fowner<', r11}}, {@euid_gt={'euid>', r12}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'hwsim0\x00'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, '{'}}, {@obj_type={'obj_type', 0x3d, '/dev/zero\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) sendmsg$nl_route(r1, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)=@bridge_getneigh={0x34, 0x1e, 0x400, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x0, r8, 0x400, 0x8002}, [@IFLA_GROUP={0x8, 0x1b, 0xff}, @IFLA_AF_SPEC={0xc, 0x1a, [{0x4}, {0x4, 0x1e}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x10) [ 227.714060][ T9304] device hsr_slave_0 entered promiscuous mode [ 227.770895][ T9304] device hsr_slave_1 entered promiscuous mode 15:21:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x7, r2}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000001c0)={0x100000000, 0x8, 0x3, 0x2, 0x2, 0x8, 0x6, 0x9b, 0x1, 0x9, 0x7fffffff, 0x2, 0x9, 0x9, &(0x7f0000000140)=""/78, 0x0, 0x1, 0x1}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x8000, 0x0) r4 = getpid() ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000280)) socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000300)={0x2c, &(0x7f00000002c0)=""/44}) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f0000000340)={0x4008, 0x9, 0x400, 0x4b9}) r5 = syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x2, 0x90000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20280}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x148, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @local, 0x5}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc306}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x400002, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000800)={r4, r8, r9}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000840)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x10001, 0x100000001, 0xc0, 0xfffffffffffffffc, 0x100}, &(0x7f0000000900)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000940)={r10, 0x1, 0x6, [0x7fff, 0x0, 0x1, 0x0, 0x1, 0x8]}, &(0x7f0000000980)=0x14) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000009c0)=0x38051f4f) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r7, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, r11, 0x10, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000b40)) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000b80), &(0x7f0000000bc0)=0x6) getsockopt$netlink(r3, 0x10e, 0xf, &(0x7f0000000c00)=""/113, &(0x7f0000000c80)=0x71) sendto$packet(r0, &(0x7f0000000cc0)="75bb289e3c70b1478272bcc42475a70b033ded4b89936cd30ee476c30261ea58cb219f2a41403c8704055468a1ee483a1ee3439d7a096d6efc32ffdff241d658c84eb8927180c1f7f1156f3f4f8c29f70ae42ebb76d86513c7dab43097ddb3888ee0a8b18b5bc484a2d4228bc852657d35ed46b47ed16db94aff9e83fe75dbf0bffa27a248c6ec6eec4fcb2e613e1fa3d74be11f5dda8f6adcfe0338745eb85e3ee3072d10f08eb592838291e0d1fecb39c6629439077957de53f16b992250ee054a82a5621bf1ea178c74acbce83d33f80b598261a0a6c316bfc94155994a4c76519122a20b92e059ba820de7ec55", 0xef, 0x4000000, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f0000000dc0), &(0x7f0000000e00)=0x6) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) [ 227.882791][ T9310] IPVS: ftp: loaded support on port[0] = 21 [ 227.916087][ T9304] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.923412][ T9304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.931380][ T9304] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.938483][ T9304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.059019][ T9313] IPVS: ftp: loaded support on port[0] = 21 [ 228.098657][ T9308] chnl_net:caif_netlink_parms(): no params data found 15:21:18 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8040, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x8, 0x3, 0x6, @random='8o:`L ', 'ip6_vti0\x00'}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)={0x2, 0x5, 0x5}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffffbed, 0x7, 0x21, &(0x7f0000ffb000/0x3000)=nil, 0x4}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000140)={0x400, 0xfffffffffffffff7, 0x401, 0x101, 0x6e3}) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mq_getsetattr(r0, &(0x7f0000000180)={0x7, 0x1f, 0x100000001, 0x7, 0x8000, 0xaaa, 0x7, 0x35f}, &(0x7f00000001c0)) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/166) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000002c0)='async\x00', 0x0, 0x0) shutdown(r0, 0x1) r2 = open(&(0x7f0000000300)='./file0\x00', 0x20040, 0x80) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000003c0)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000440)={0x7861, 0x200, 0x3f2d1817, 0x4, 0x3}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000480), 0x4) prctl$PR_SET_UNALIGN(0x6, 0x1) r4 = accept$unix(r0, 0x0, &(0x7f00000004c0)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000500)=""/132, &(0x7f00000005c0)=0x84) sendmsg$kcm(r3, &(0x7f0000000a40)={&(0x7f0000000600)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)="b47c8e585158e4dd817778ec5bd8387017067e3c83ff5293f204830c60d3e4844e15ba2b06", 0x25}, {&(0x7f00000006c0)="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", 0xfd}], 0x2, &(0x7f0000000800)=[{0xe0, 0x18f, 0x9, "f843882e4400aa4c60388f8ec48eb903c53e44f5c4be968a845c4ef8b83b759ce32d3ebaad3298f86b43d87f2c49c0e49ca90699e4e2b38ddbdf00a542c84d3a01d35c4e11d90b95e7193e018bf923238f789dd803d2769f057bfaba49a90cd6f6bc95923678d704de4f5cef3b16531ce51cf0dbbd4e409d470cc9d0982307e12132b8df6fe19dfec47d09864da166d083048ae8f7422dc20b5075e078775b900759f7849bb31e551b43c0e01d2a7352bf22afa258685c7a5d63712f4720e92ac3a5007e2094c65df2"}, {0x18, 0x101, 0x0, "1318f65702efe421"}, {0x110, 0x0, 0x1f, "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"}], 0x208}, 0x80) listxattr(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)=""/116, 0x74) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000b40)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000c40)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000cc0)={0xb, 0x10, 0xfa00, {&(0x7f0000000b80), r5, 0x401}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000d00)={{{@in6=@initdev, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000e00)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000ec0)={@tipc=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x4}}, {&(0x7f0000000e40)}, &(0x7f0000000e80), 0x63}, 0xa0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x6f, &(0x7f0000000fc0)=0x70000000000, 0x4) [ 228.163359][ T9304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.302635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.333504][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.352985][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.369972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 228.383800][ T9304] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.441227][ T9308] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.448363][ T9308] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.458514][ T9308] device bridge_slave_0 entered promiscuous mode 15:21:19 executing program 5: rt_sigpending(&(0x7f0000000000), 0x8) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) r1 = accept4$tipc(r0, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x800) write$FUSE_BMAP(r0, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x7ff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000001c0)=""/136) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0xd4a3036, 0x9, 0x8, 0x3000000000, 0x59fd}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0x77, "783000e4d912b96332098631b64f1f5b6e017f0d5719549d903b3f663481fb30ee83aa2f1466c6a3ec1715747d84929c3e06c46b9c9c9f4070bf75e541bc63fd4a4f27b41b03bc90a79c0701861fe7085845ecc09b081b3094ebcd380268c2184fe13cb11988f4697ca38baaaefb82534ffe4dc062a006"}, &(0x7f0000000400)=0x7f) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r2, 0x3, 0x81, 0xff, 0x0, 0x3f, 0x5, 0xff, {r3, @in6={{0xa, 0x4e20, 0xa7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, 0x6, 0x0, 0x1, 0x7fffffff, 0x80000000}}, &(0x7f0000000500)=0xb0) r5 = accept4$tipc(r1, &(0x7f0000000540)=@name, &(0x7f0000000580)=0x10, 0x80000) r6 = syz_open_dev$radio(&(0x7f00000005c0)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000600)={r3, 0xf5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000640)={0x5, 0x2, 0x208, 0x0, 0x0, 0xffffffffffff7fff, 0x8, 0x6, r4}, 0x20) r7 = getpid() write$FUSE_LK(r6, &(0x7f0000000680)={0x28, 0x0, 0x6, {{0x4, 0x6739, 0x1, r7}}}, 0x28) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000700)=@add_del={0x2, &(0x7f00000006c0)='veth1_to_hsr\x00'}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r7, 0x10, &(0x7f0000000740)) write$9p(r6, &(0x7f0000000780)="77a1cfc8e5e8a39bc8f82061f04e24f550b2bec54063ea8d0b185703fa937fe18c98ba6450842ef7cf7147f6ec66bfd7a52f7e184f3e", 0x36) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f00000007c0), 0x4) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000800), &(0x7f0000000840)=0x8) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000880)=""/4096) r8 = syz_open_dev$amidi(&(0x7f0000001880)='/dev/amidi#\x00', 0x6, 0x80000) ioctl$KVM_SET_DEBUGREGS(r6, 0x4080aea2, &(0x7f00000018c0)={[0x4000, 0xd000, 0x2000, 0x1f000], 0x6, 0x3, 0x9}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000001ac0)=0xe8) r10 = getuid() lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, &(0x7f0000001c00)=0xc) fstat(r6, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() r15 = getegid() lsetxattr$system_posix_acl(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='system.posix_acl_default\x00', &(0x7f0000001cc0)={{}, {0x1, 0x5}, [{0x2, 0x7, r9}, {0x2, 0x1, r10}], {0x4, 0x1}, [{0x8, 0x1, r11}, {0x8, 0x6, r12}, {0x8, 0x5, r13}, {0x8, 0x3, r14}, {0x8, 0xa3841e5b61fbf6b4, r15}], {0x10, 0x2}, {0x20, 0x6}}, 0x5c, 0x2) [ 228.488337][ T9317] IPVS: ftp: loaded support on port[0] = 21 [ 228.494786][ T9310] chnl_net:caif_netlink_parms(): no params data found [ 228.506246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.515917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.540578][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.547714][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.555719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.564911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.576007][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.583146][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.595068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.604078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.620020][ T9308] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.627102][ T9308] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.637103][ T9308] device bridge_slave_1 entered promiscuous mode [ 228.669284][ T9308] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.684866][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.694110][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.704042][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.714388][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.723507][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.731957][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.742951][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.753339][ T9308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.783022][ T9320] IPVS: ftp: loaded support on port[0] = 21 [ 228.829314][ T9308] team0: Port device team_slave_0 added [ 228.836473][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.844894][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.857085][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.880903][ T9308] team0: Port device team_slave_1 added [ 228.953013][ T9308] device hsr_slave_0 entered promiscuous mode [ 228.989869][ T9308] device hsr_slave_1 entered promiscuous mode [ 229.052709][ T9313] chnl_net:caif_netlink_parms(): no params data found [ 229.095120][ T9310] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.103204][ T9310] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.111196][ T9310] device bridge_slave_0 entered promiscuous mode [ 229.121452][ T9310] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.128824][ T9310] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.136593][ T9310] device bridge_slave_1 entered promiscuous mode [ 229.198489][ T9310] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.209806][ T9310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.233138][ T9313] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.241076][ T9313] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.249811][ T9313] device bridge_slave_0 entered promiscuous mode [ 229.275897][ T9310] team0: Port device team_slave_0 added [ 229.284811][ T9310] team0: Port device team_slave_1 added [ 229.292397][ T9313] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.300340][ T9313] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.308256][ T9313] device bridge_slave_1 entered promiscuous mode [ 229.333440][ T9313] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.345721][ T9304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.361729][ T9313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.417845][ T9313] team0: Port device team_slave_0 added [ 229.462631][ T9310] device hsr_slave_0 entered promiscuous mode [ 229.500414][ T9310] device hsr_slave_1 entered promiscuous mode [ 229.547511][ T9313] team0: Port device team_slave_1 added [ 229.629800][ T26] audit: type=1400 audit(1560525680.147:38): avc: denied { associate } for pid=9304 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 229.678839][ T9320] chnl_net:caif_netlink_parms(): no params data found [ 229.752998][ T9313] device hsr_slave_0 entered promiscuous mode [ 229.790001][ T9313] device hsr_slave_1 entered promiscuous mode [ 229.869949][ T9317] chnl_net:caif_netlink_parms(): no params data found [ 229.892676][ T26] audit: type=1400 audit(1560525680.417:39): avc: denied { create } for pid=9329 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 229.927383][ T26] audit: type=1400 audit(1560525680.447:40): avc: denied { write } for pid=9329 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 229.952435][ T26] audit: type=1400 audit(1560525680.447:41): avc: denied { read } for pid=9329 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 230.010616][ T9308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.037669][ T9320] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.045730][ T9320] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.053773][ T9320] device bridge_slave_0 entered promiscuous mode [ 230.068268][ T9320] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.075979][ T9320] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.084716][ T9320] device bridge_slave_1 entered promiscuous mode [ 230.093282][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.101408][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.112012][ T9308] 8021q: adding VLAN 0 to HW filter on device team0 15:21:20 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) shmctl$IPC_STAT(0x0, 0x2, 0x0) [ 230.181667][ T9320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.195919][ T9320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.215549][ T9310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.238383][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.248514][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.257840][ T9321] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.265040][ T9321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.272916][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.282058][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.291033][ T9321] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.298206][ T9321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.307486][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.327588][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 15:21:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) ppoll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, 0x8) [ 230.335570][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.356456][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.414421][ T9310] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.429677][ T9317] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.436821][ T9317] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.446374][ T9317] device bridge_slave_0 entered promiscuous mode [ 230.455972][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:21:21 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000540)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb24290c9e878204418bbe903f3ced734530", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x3e3, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c-intel\x00\x00\xc0\x00\x00\x00\x00 \x00\x01\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01W\x00'}, &(0x7f00000001c0)}) [ 230.467961][ T9317] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.477453][ T9317] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.486232][ T9317] device bridge_slave_1 entered promiscuous mode [ 230.528431][ T9313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.555748][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.571381][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.580320][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.588891][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.598005][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.606832][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.616770][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 15:21:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x80000001100081) io_setup(0x1000, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 230.625636][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.634919][ T9316] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.642092][ T9316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.651671][ T9320] team0: Port device team_slave_0 added [ 230.675610][ T9308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.688268][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.705897][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.715124][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.728215][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.744707][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.757368][ T9316] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.764558][ T9316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.769232][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.788657][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.797859][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.807483][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.816399][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:21:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x1bd, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="001afb82da22", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000}) [ 230.825134][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.834918][ T9320] team0: Port device team_slave_1 added [ 230.857480][ T9313] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.869183][ T9317] bond0: Enslaving bond_slave_0 as an active interface with an up link 15:21:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x1bd, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040)="001afb82da22", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000}) [ 230.892047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.908185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.918950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.934007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.944798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.957442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.976944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:21:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(0x0, r0, 0x0) [ 231.007899][ T9310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.027983][ T9310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.055686][ T9317] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.094686][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.111512][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.126513][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.138637][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.153614][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.160784][ T9318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.241792][ T9320] device hsr_slave_0 entered promiscuous mode [ 231.261374][ T9320] device hsr_slave_1 entered promiscuous mode [ 231.314023][ T9308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.321585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.329838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.338954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.347952][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.355094][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.363373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.372061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.380940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.389426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.407477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.429091][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.438010][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.454553][ T9317] team0: Port device team_slave_0 added [ 231.464344][ T9317] team0: Port device team_slave_1 added [ 231.489923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.498265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.518976][ T9313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.532355][ T9313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.545261][ T9310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.561365][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.575805][ T9321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:21:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 231.733499][ T9317] device hsr_slave_0 entered promiscuous mode [ 231.791475][ T9317] device hsr_slave_1 entered promiscuous mode [ 231.872223][ T9313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.944110][ T26] audit: type=1400 audit(1560525682.467:42): avc: denied { map_create } for pid=9384 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:21:22 executing program 2: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 232.005190][ T9320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.033050][ T9317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.087737][ T9317] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.119661][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.127440][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.135584][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.143617][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.178229][ T9320] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.187228][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.204360][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.226012][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.233183][ T9318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.241596][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.250521][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.259007][ T9318] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.266160][ T9318] bridge0: port 2(bridge_slave_1) entered forwarding state 15:21:22 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) ioctl(r1, 0x8, 0x0) [ 232.274501][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.283490][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.308621][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.317121][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.332895][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.347574][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.357338][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.371087][ C0] hrtimer: interrupt took 28934 ns [ 232.396765][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.438182][ T9317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.458708][ T9317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.488409][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.508581][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.544737][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.551915][ T9318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.566176][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.575205][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.590266][ T9318] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.597365][ T9318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.612190][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.624803][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.639181][ T9400] EXT4-fs (sda1): re-mounted. Opts: [ 232.643616][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.662274][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.671405][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.680070][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.688084][ T9318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.738784][ T9406] EXT4-fs (sda1): re-mounted. Opts: [ 232.756197][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.769043][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.778772][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.795595][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.817328][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.840516][ T3755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.882873][ T9317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.906803][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.916049][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.936049][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.944824][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.966859][ T9320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.007044][ T9320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.161009][ T26] audit: type=1400 audit(1560525683.687:43): avc: denied { write } for pid=9421 comm="syz-executor.4" name="net" dev="proc" ino=30179 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 15:21:23 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd8000, 0x0) 15:21:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @empty=[0xffffffff00000006, 0xf000, 0x0, 0x500, 0x0, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x50, &(0x7f0000000040)={0x0, {{0x1c, 0xffffffffffffffff, 0x0, @remote}}}, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e008d5) 15:21:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:23 executing program 2: open(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open(0x0, 0x20100, 0x121) [ 233.189174][ T26] audit: type=1400 audit(1560525683.687:44): avc: denied { add_name } for pid=9421 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 233.214851][ T26] audit: type=1400 audit(1560525683.687:45): avc: denied { create } for pid=9421 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 15:21:23 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) ioctl(r1, 0x8, 0x0) 15:21:23 executing program 5: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, 0x0) tkill(r0, 0x1000000000016) 15:21:23 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 15:21:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x3) 15:21:24 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, "b45c528f214277cdf3dcd0900c503bee1a97ff7b", "9680d8306cfbca641ad3fdcccfa40e026c30a2a1"}) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) 15:21:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:24 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) ioctl(r1, 0x8, 0x0) 15:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KVM_TRANSLATE(r2, 0x8090ae81, &(0x7f0000000000)) [ 233.963438][ T9477] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 234.070750][ T9469] EXT4-fs (sda1): re-mounted. Opts: 15:21:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r2, 0x4, 0x3ffff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) io_submit(r3, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 15:21:24 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) dup2(r1, r0) 15:21:24 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) ioctl(r1, 0x8, 0x0) 15:21:24 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:21:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:25 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0@', 0x1ff) 15:21:25 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:21:25 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) 15:21:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:25 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:25 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:21:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x2) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$int_out(r0, 0xa000000001, &(0x7f0000fd3ffc)) 15:21:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = inotify_init1(0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:21:25 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x0, {0xb, @vbi}}) [ 235.163440][ T9532] EXT4-fs (sda1): re-mounted. Opts: 15:21:25 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:21:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x9}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:21:25 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:25 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:25 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r2, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) 15:21:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) bind$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb}, 0xc) sendfile(r0, r2, 0x0, 0x800000000024) 15:21:26 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 15:21:26 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r2, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) 15:21:26 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:26 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:26 executing program 0: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = memfd_create(&(0x7f0000000180)='}\x00N\x06\x94\xe2\xe0\xe3\xab\xe1\x03\x1e\xc8\x8a\x17\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15.f\xf4\xa2\x93\x91d&\x17\xc7\x82\x89\xe8\x95\"\xa9W\xbd\x91\x96\xd7=]\x9e\xe6\xf1I\v\x91z\xfa\xeb\xd1\x81\xc2j\x10 v\x93\xc7\xc9+\xc7\x8ds\x8f\x15\x8aR\xc3j\x80\xc3H\xf3%\'4\x11\x85a\xc6\x96\xd0gf*P\xfa\x1aET\x01\x05Y\xcaY\xc0!\xcf\xae\xb1\x9f{\xc0\x14F^\x8f\x8ej\xa17\x02\xdb\xd62\xdc\xadn\t\xa6z\xad\x9b\xbcf\x96\n\x81*\xcf0\x11\xaf\xbd\xd5\v\x1f\x10fuY\xc4\xd3\xf6V8\xc67\x85\xe8\xdfZ4Y\x9c\xdb^\xf9\xe3uv\xc9\xc6s\xde3E\x9c\fE\xd2\xce\xf5\x06\xc0\x8b\x86\xe0h\xae\xce\xb4\x16\x0f\xd4XRr\xcb0{R\"\xf6}\xb1s\xac\x7f\x80\xff{bM\x93\x90\xae\x1d1@G\"n3:5\xba\xbc[6 C\xad\x13\xb6;\xbfHZa\x81h\x91(\xb2\x13\xd6\xbe\xb2u.\xd4J\x9d\x1c\xd7\x8d+\v<]\xb0\xb6a\xe6A\x93\x1c\x98/\xdb\x11\xf7\xd9)\xe9?\xb8\xd1\xfe\x912\x8041\x82\x89\xad\x12v\x12\b%\xd1>\xb8\x99p\xd731\xae`!\xab3\nI\xfc\x03*\xc7\xd1x\xe6\xc3\xf4 d\xa4\xb0\xb2?\xf1\xd7\x81\xb7\xc2\x15\xbd\x8f\xf3\xa6;\br\f4\xfd\xce\x8b\x90\xf6\xf7\x95\xc7\x1f\xe2~\x14\xdf6+P\x10\xb5\x83,\xf6,\x82@b!\xb5N\xfd\xe0\xeek\xe3\x1a\rJjT\xa5\x1cYt2L\x02\x1a.v\xd6\x01\x7fd\xf3*~\b,}\xc3m}\xf8\xe4\xec', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], 0x0, 0x1400) 15:21:26 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) [ 236.078783][ T9598] EXT4-fs (sda1): re-mounted. Opts: 15:21:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r2, 0x0, 0xc, &(0x7f0000000280)='pids.events\x00'}, 0x30) sched_getattr(r3, &(0x7f0000000300), 0x30, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:21:26 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:26 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:21:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) lseek(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffec1, 0x0, 0x0, 0x800e00550) shutdown(r0, 0x0) 15:21:26 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r2, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) creat(0x0, 0x0) 15:21:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:27 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:21:27 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4902, 0x0) 15:21:27 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) 15:21:27 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) 15:21:27 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:27 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:21:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x40000000, 0x0, 0x4000000c], [0xc1]}) 15:21:27 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:21:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:27 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) 15:21:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:28 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) r1 = bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r3, 0x0, 0x1) splice(r1, &(0x7f0000000240), 0xffffffffffffffff, 0x0, 0x1f, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x80) 15:21:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 15:21:28 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) 15:21:28 executing program 0: 15:21:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:28 executing program 0: 15:21:28 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r2, 0x0, 0x1) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:28 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:28 executing program 2: [ 238.274315][ T9722] EXT4-fs (sda1): re-mounted. Opts: 15:21:28 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:21:28 executing program 0: 15:21:29 executing program 2: 15:21:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:21:29 executing program 4: gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) 15:21:29 executing program 0: 15:21:29 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) lseek(r2, 0x0, 0x1) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:29 executing program 2: 15:21:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:21:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:29 executing program 2: 15:21:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:29 executing program 0: [ 238.999063][ T9755] EXT4-fs (sda1): re-mounted. Opts: 15:21:29 executing program 2: 15:21:29 executing program 0: 15:21:30 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) tkill(r0, 0x1000000000014) 15:21:30 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='@\xf2;\x00'/14) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:30 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:30 executing program 0: 15:21:30 executing program 2: 15:21:30 executing program 0: 15:21:30 executing program 2: 15:21:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:30 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:30 executing program 0: [ 239.954064][ T9789] EXT4-fs (sda1): re-mounted. Opts: 15:21:30 executing program 2: 15:21:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) tkill(r0, 0x1000000000014) 15:21:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:31 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:31 executing program 0: 15:21:31 executing program 2: 15:21:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:31 executing program 0: 15:21:31 executing program 2: 15:21:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:31 executing program 0: [ 240.920983][ T9824] EXT4-fs (sda1): re-mounted. Opts: 15:21:31 executing program 2: 15:21:32 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) tkill(r0, 0x1000000000014) 15:21:32 executing program 0: 15:21:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:32 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:32 executing program 2: 15:21:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:32 executing program 0: 15:21:32 executing program 2: 15:21:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:32 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:32 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:32 executing program 0: 15:21:33 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:21:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:33 executing program 2: 15:21:33 executing program 0: 15:21:33 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:33 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:33 executing program 0: 15:21:33 executing program 2: 15:21:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 15:21:33 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:33 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:33 executing program 2: 15:21:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:21:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:21:44 executing program 2: 15:21:44 executing program 0: 15:21:44 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:21:44 executing program 0: 15:21:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="c0dca5055e0bcfec7be070") openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) 15:21:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 15:21:44 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 15:21:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:56 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:21:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x2, [0x4b564d03], [0xc1]}) 15:21:56 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:21:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300), 0x0, 0x0) 15:21:56 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) 15:21:56 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-camellia-aesni,nhpoly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 15:21:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300), 0x0, 0x0) 15:21:56 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:21:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x80000001, 0x80000001}) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 15:21:56 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80) 15:21:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300), 0x0, 0x0) [ 266.163855][T10032] EXT4-fs (sda1): re-mounted. Opts: 15:22:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:07 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:07 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:22:07 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80) 15:22:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 277.098325][T10049] EXT4-fs (sda1): re-mounted. Opts: 15:22:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:22:07 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:07 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x80) 15:22:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:07 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:22:08 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 277.640785][T10085] EXT4-fs (sda1): re-mounted. Opts: 15:22:08 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:08 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 15:22:08 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:08 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 15:22:08 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:08 executing program 4: r0 = gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:09 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:09 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:09 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}}], 0x1, 0x0) 15:22:09 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:09 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:09 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:09 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:09 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:20 executing program 4: r0 = gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:20 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:20 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:20 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:20 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:20 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:20 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:20 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:20 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:31 executing program 4: r0 = gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:31 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:31 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:31 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:31 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:31 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:32 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:32 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:32 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:32 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:32 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:32 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:43 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000014) 15:22:43 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:43 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:43 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:43 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) 15:22:43 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 15:22:43 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:43 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:43 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:43 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:43 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:44 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000014) 15:22:44 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:44 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:44 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:44 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:44 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:44 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:44 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:44 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:44 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000014) 15:22:45 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:45 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:45 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:45 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 315.510637][T10440] EXT4-fs (sda1): re-mounted. Opts: 15:22:46 executing program 4: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 15:22:46 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 15:22:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:46 executing program 4: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 15:22:46 executing program 4: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:46 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:47 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:47 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 15:22:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 15:22:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:47 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:58 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:22:58 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:58 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x0, 0x3, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:58 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 15:22:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:59 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:59 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000, 0x0, 0x0, 0xfffffffffffffff9}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:22:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:22:59 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:22:59 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 329.140902][T10608] EXT4-fs (sda1): re-mounted. Opts: 15:23:10 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000), &(0x7f0000044000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:23:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 15:23:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa, 0x5, 0x100000000000914}, 0x2a) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:23:10 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 339.988652][T10642] EXT4-fs (sda1): re-mounted. Opts: 15:23:10 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:10 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:23:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:21 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:23:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:21 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:21 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:23:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000b75fd4)={0x2000000000000e, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 351.291957][ T26] audit: type=1400 audit(1560525801.817:46): avc: denied { map_read map_write } for pid=10694 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:23:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0xd8c3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007f8) 15:23:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:22 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 351.591496][T10699] EXT4-fs (sda1): re-mounted. Opts: 15:23:22 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:23:22 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 352.072652][T10737] EXT4-fs (sda1): re-mounted. Opts: 15:23:33 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000400)=""/174, 0xae}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x40008032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 15:23:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:33 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 15:23:33 executing program 3: ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x1000}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001002, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80) 15:23:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xff0d) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 362.887535][T10757] EXT4-fs (sda1): re-mounted. Opts: 15:23:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 362.925726][T10761] WARNING: CPU: 1 PID: 10761 at fs/kernfs/dir.c:493 kernfs_get.part.0+0x73/0x90 [ 362.934918][T10761] Kernel panic - not syncing: panic_on_warn set ... [ 362.941539][T10761] CPU: 1 PID: 10761 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #23 [ 362.949617][T10761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.959759][T10761] Call Trace: [ 362.963165][T10761] dump_stack+0x172/0x1f0 [ 362.967526][T10761] ? kernfs_unlink_sibling+0x130/0x170 [ 362.973012][T10761] panic+0x2cb/0x744 [ 362.976928][T10761] ? __warn_printk+0xf3/0xf3 [ 362.981443][T10766] kobject: 'hci1' (00000000b7860d07): kobject_cleanup, parent 000000002a423160 [ 362.981545][T10761] ? kernfs_get.part.0+0x73/0x90 [ 362.993033][T10766] kobject: 'hci1' (00000000b7860d07): calling ktype release [ 362.995462][T10761] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 362.995485][T10761] ? __warn.cold+0x5/0x4d [ 362.995504][T10761] ? kernfs_get.part.0+0x73/0x90 [ 362.995527][T10761] __warn.cold+0x20/0x4d 15:23:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 363.003173][T10766] kobject: 'hci1': free name [ 363.009085][T10761] ? kernfs_get.part.0+0x73/0x90 [ 363.009104][T10761] report_bug+0x263/0x2b0 [ 363.009123][T10761] do_error_trap+0x11b/0x200 [ 363.009143][T10761] do_invalid_op+0x37/0x50 [ 363.009155][T10761] ? kernfs_get.part.0+0x73/0x90 [ 363.009238][T10761] invalid_op+0x14/0x20 [ 363.009261][T10761] RIP: 0010:kernfs_get.part.0+0x73/0x90 [ 363.060274][T10761] Code: e6 e8 c1 b2 99 ff 45 85 e4 74 1a e8 37 b1 99 ff be 04 00 00 00 48 89 df e8 4a 29 d2 ff f0 ff 03 5b 41 5c 5d c3 e8 1d b1 99 ff <0f> 0b eb dd 48 89 df e8 21 4f d2 ff eb c1 0f 1f 44 00 00 66 2e 0f [ 363.079874][T10761] RSP: 0018:ffff88805b7b7818 EFLAGS: 00010212 [ 363.085933][T10761] RAX: 0000000000040000 RBX: ffff888091989d20 RCX: ffffc90005e1b000 [ 363.093899][T10761] RDX: 000000000000685c RSI: ffffffff81d6f5b3 RDI: 0000000000000005 [ 363.101868][T10761] RBP: ffff88805b7b7828 R08: ffff88805ae385c0 R09: ffffed10123313a5 [ 363.109853][T10761] R10: ffffed10123313a4 R11: ffff888091989d23 R12: 0000000000000000 [ 363.118076][T10761] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88821bb10460 [ 363.126058][T10761] ? kernfs_get.part.0+0x73/0x90 [ 363.130986][T10761] ? kernfs_get.part.0+0x73/0x90 [ 363.135909][T10761] kernfs_new_node+0xb6/0x120 [ 363.140574][T10761] kernfs_create_dir_ns+0x52/0x160 [ 363.145681][T10761] sysfs_create_dir_ns+0x131/0x2a0 [ 363.150784][T10761] ? sysfs_create_mount_point+0xa0/0xa0 [ 363.156405][T10761] ? class_dir_child_ns_type+0x45/0x60 [ 363.161853][T10761] ? class_dir_child_ns_type+0xd/0x60 [ 363.167269][T10761] kobject_add_internal.cold+0x116/0x662 [ 363.172939][T10761] kobject_add+0x150/0x1c0 [ 363.177458][T10761] ? kset_create_and_add+0x1a0/0x1a0 [ 363.182754][T10761] device_add+0x3b7/0x17a0 [ 363.187166][T10761] ? get_device_parent.isra.0+0x560/0x560 [ 363.192883][T10761] ? refcount_sub_and_test_checked+0x154/0x200 [ 363.199299][T10761] hci_register_dev+0x2e8/0x860 [ 363.204156][T10761] __vhci_create_device+0x2d0/0x5a0 [ 363.209348][T10761] vhci_write+0x2d0/0x470 [ 363.213673][T10761] new_sync_write+0x4d3/0x770 [ 363.218520][T10761] ? new_sync_read+0x800/0x800 [ 363.223286][T10761] ? avc_policy_seqno+0xd/0x70 [ 363.228048][T10761] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 363.233791][T10761] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 363.240027][T10761] ? security_file_permission+0x8f/0x380 [ 363.245659][T10761] __vfs_write+0xe1/0x110 [ 363.249988][T10761] vfs_write+0x20c/0x580 [ 363.254224][T10761] ksys_write+0x14f/0x290 [ 363.258556][T10761] ? __ia32_sys_read+0xb0/0xb0 [ 363.263324][T10761] ? do_syscall_64+0x26/0x680 [ 363.271243][T10761] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.283825][T10761] ? do_syscall_64+0x26/0x680 [ 363.288498][T10761] __x64_sys_write+0x73/0xb0 [ 363.293113][T10761] do_syscall_64+0xfd/0x680 [ 363.297616][T10761] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.303509][T10761] RIP: 0033:0x4592c9 [ 363.307411][T10761] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.327005][T10761] RSP: 002b:00007fab82813c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 363.335425][T10761] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 363.343385][T10761] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 363.351345][T10761] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 363.359307][T10761] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab828146d4 [ 363.367290][T10761] R13: 00000000004c9394 R14: 00000000004e03e8 R15: 00000000ffffffff [ 363.376596][T10761] Kernel Offset: disabled [ 363.381007][T10761] Rebooting in 86400 seconds..