Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. [ 54.316986] random: sshd: uninitialized urandom read (32 bytes read) 2019/07/01 16:29:11 fuzzer started [ 54.504742] audit: type=1400 audit(1561998551.681:36): avc: denied { map } for pid=6836 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 56.513535] random: cc1: uninitialized urandom read (8 bytes read) 2019/07/01 16:29:14 dialing manager at 10.128.0.105:34503 2019/07/01 16:29:15 syscalls: 2444 2019/07/01 16:29:15 code coverage: enabled 2019/07/01 16:29:15 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/07/01 16:29:15 extra coverage: extra coverage is not supported by the kernel 2019/07/01 16:29:15 setuid sandbox: enabled 2019/07/01 16:29:15 namespace sandbox: enabled 2019/07/01 16:29:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/01 16:29:15 fault injection: enabled 2019/07/01 16:29:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/01 16:29:15 net packet injection: enabled 2019/07/01 16:29:15 net device setup: enabled [ 58.843784] random: crng init done 16:31:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00w\x1f\xcc\xcah3-\xe0\x00', 0x36}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:31:01 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xfff, 0x800) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000280)=0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10042, 0x0) 16:31:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 16:31:01 executing program 2: unshare(0x20000000) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:31:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 16:31:01 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000180)=[{0x28}, {0x6}]}) [ 164.538639] audit: type=1400 audit(1561998661.711:37): avc: denied { map } for pid=6836 comm="syz-fuzzer" path="/root/syzkaller-shm453934189" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 164.590881] audit: type=1400 audit(1561998661.741:38): avc: denied { map } for pid=6854 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=71 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 164.733652] IPVS: ftp: loaded support on port[0] = 21 [ 164.999968] chnl_net:caif_netlink_parms(): no params data found [ 165.022612] IPVS: ftp: loaded support on port[0] = 21 [ 165.041925] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.048414] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.056438] device bridge_slave_0 entered promiscuous mode [ 165.064847] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.071253] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.078174] device bridge_slave_1 entered promiscuous mode [ 165.112482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.121832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.140159] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.147452] team0: Port device team_slave_0 added [ 165.153016] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.160370] team0: Port device team_slave_1 added [ 165.167447] IPVS: ftp: loaded support on port[0] = 21 [ 165.175558] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.183403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.251957] device hsr_slave_0 entered promiscuous mode [ 165.290310] device hsr_slave_1 entered promiscuous mode [ 165.352470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.374588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.384883] chnl_net:caif_netlink_parms(): no params data found [ 165.425994] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.432474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.439320] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.445708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.468396] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.474875] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.482111] device bridge_slave_0 entered promiscuous mode [ 165.488934] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.496624] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.503928] IPVS: ftp: loaded support on port[0] = 21 [ 165.504250] device bridge_slave_1 entered promiscuous mode [ 165.537734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.546959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.596451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.603601] team0: Port device team_slave_0 added [ 165.615635] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.622865] team0: Port device team_slave_1 added [ 165.629923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.638307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.691921] device hsr_slave_0 entered promiscuous mode [ 165.730351] device hsr_slave_1 entered promiscuous mode [ 165.783771] chnl_net:caif_netlink_parms(): no params data found [ 165.794765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.802476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.827754] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.834147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.841169] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.847516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.856922] IPVS: ftp: loaded support on port[0] = 21 [ 165.926264] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.934359] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.941367] device bridge_slave_0 entered promiscuous mode [ 165.949691] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.956197] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.964794] device bridge_slave_1 entered promiscuous mode [ 165.987618] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 165.993728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.002749] chnl_net:caif_netlink_parms(): no params data found [ 166.024767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.033058] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.040329] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.047231] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 166.055538] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.062229] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.071286] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.078988] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.089577] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.102783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.109791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.125178] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.134058] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.159012] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.167008] team0: Port device team_slave_0 added [ 166.174347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.188210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.197705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.205706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.213376] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.219709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.226854] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.235480] team0: Port device team_slave_1 added [ 166.240795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.248331] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.256341] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.263280] device bridge_slave_0 entered promiscuous mode [ 166.275905] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.283212] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.291634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.299015] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.306194] IPVS: ftp: loaded support on port[0] = 21 [ 166.314138] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.321421] device bridge_slave_1 entered promiscuous mode [ 166.341310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.353834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.361964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.369656] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.376198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.383219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.394203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.402618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.411559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.432715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.439553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.482154] device hsr_slave_0 entered promiscuous mode [ 166.520329] device hsr_slave_1 entered promiscuous mode [ 166.581383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.590248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.598960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.615101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.622382] team0: Port device team_slave_0 added [ 166.628462] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.636722] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.643110] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.654112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.662134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.669672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.677277] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.689039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.697505] team0: Port device team_slave_1 added [ 166.704144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.731094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.738360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.760969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.768726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.776604] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.783009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.789801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.797523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.809286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.817624] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.883285] device hsr_slave_0 entered promiscuous mode [ 166.940464] device hsr_slave_1 entered promiscuous mode [ 166.990755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.001013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.008020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.015822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.023351] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.029680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.047317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.054902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.064379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.071430] chnl_net:caif_netlink_parms(): no params data found [ 167.093656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.104031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.114581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.124085] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.136135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.144834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.153894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.161969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.173359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.185553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.193489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.214830] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.221259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.233601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.240696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.247501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.255297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.267891] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.274504] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.281701] device bridge_slave_0 entered promiscuous mode [ 167.293424] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.309032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.318497] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.325208] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.332671] device bridge_slave_1 entered promiscuous mode [ 167.353334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.361422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.368877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.384932] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.393238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.401556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.410603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.418749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.429556] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.435748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.451017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.458474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.478596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.488021] team0: Port device team_slave_0 added [ 167.494425] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.504371] team0: Port device team_slave_1 added [ 167.542319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.550799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.567986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.577413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.633972] device hsr_slave_0 entered promiscuous mode [ 167.664855] input: syz1 as /devices/virtual/input/input5 [ 167.680721] device hsr_slave_1 entered promiscuous mode [ 167.721753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.732661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.740874] chnl_net:caif_netlink_parms(): no params data found [ 167.755380] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.767414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.777157] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.803735] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.810155] bridge0: port 2(bridge_slave_1) entered forwarding state 16:31:05 executing program 0: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 167.816750] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.823137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.844320] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.851845] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.859163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.866271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.874819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.886858] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.927356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.938567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.954955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.966450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.975833] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.982274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.999917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.013629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.026345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.034687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.050649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.058296] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.064739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.072498] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.078861] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.105229] device bridge_slave_0 entered promiscuous mode [ 168.127551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.149983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.159533] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.166083] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.173654] device bridge_slave_1 entered promiscuous mode [ 168.182998] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.195403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.235407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.254938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.272139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:31:05 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 168.290029] hrtimer: interrupt took 30361 ns [ 168.305847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.315912] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.334629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.345155] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 168.348711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.358738] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 168.366760] F2FS-fs (loop0): Invalid segment count (0) [ 168.373806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.381612] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 168.389301] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 168.390820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.404223] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 168.405835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.412563] F2FS-fs (loop0): Invalid segment count (0) [ 168.421670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.424404] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 168.438117] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.448040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.456326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.463529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.471899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.479443] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.485936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.493491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.504753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.515051] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.521448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.528852] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 168.530995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.538242] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 168.548377] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.558478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.578920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:31:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000269, 0x10400003) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) ioctl$RTC_PIE_ON(r1, 0x7005) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x8) epoll_create1(0x80000) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 168.588531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.596402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.604265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.620415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.628086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.634446] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.643353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.656404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.666720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.673818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.681617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.690879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.698355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.707901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.715575] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.723290] team0: Port device team_slave_0 added [ 168.728391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.736336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.745254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.752969] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.759320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.768697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.776509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.790500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.799419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.813352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.822542] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.828565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.837864] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.848738] team0: Port device team_slave_1 added [ 168.856203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.866945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.876169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.891555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:31:06 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xfff, 0x800) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000280)=0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x10042, 0x0) [ 168.908729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.921375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.938337] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.944866] bridge0: port 2(bridge_slave_1) entered forwarding state 16:31:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000269, 0x10400003) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) ioctl$RTC_PIE_ON(r1, 0x7005) rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x8) epoll_create1(0x80000) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 168.958806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.969626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.979588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.997472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.020591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.037172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.060581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.122590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.148205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.158886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.169001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.185725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.204903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 16:31:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) fsetxattr(r0, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000269, 0x10400003) bind(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) write$binfmt_elf32(r0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0xfffffffffffff800}, &(0x7f0000000200), &(0x7f0000000140)={0x0, 0x989680}, 0x8) timerfd_create(0x0, 0x0) [ 169.217410] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.223622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.261406] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.271377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.292400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 16:31:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x40) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) [ 169.364043] device hsr_slave_0 entered promiscuous mode [ 169.400350] device hsr_slave_1 entered promiscuous mode [ 169.431667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.441257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.448820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.456208] protocol 88fb is buggy, dev hsr_slave_0 [ 169.456273] protocol 88fb is buggy, dev hsr_slave_1 [ 169.466842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.474503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.482379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.491996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.504740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.521174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 16:31:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 169.528404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.537246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.547306] syz-executor.0 (6986) used greatest stack depth: 24096 bytes left [ 169.555011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.571978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.579837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.591946] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.598014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.613953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.623019] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.631669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.639197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.674684] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.710557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.727072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.736014] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.750637] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.757572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.774470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.785726] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.794771] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.805364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.816003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.824746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.832599] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.838930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.859888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.885735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.897984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.944910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.975548] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.981988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.002185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.011000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.038469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.045560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.055031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.067018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.077432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.085307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.092961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.100693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.108240] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.120997] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.131431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.141998] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.148667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.156691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.164394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.177863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.188711] 8021q: adding VLAN 0 to HW filter on device batadv0 16:31:08 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4140, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:31:08 executing program 0: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:31:08 executing program 5: creat(0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) creat(0x0, 0x0) 16:31:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 16:31:08 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fstat(r1, 0x0) 16:31:08 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x18, 0x0) 16:31:08 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote}}}}}}}}, 0x0) [ 171.480647] audit: type=1800 audit(1561998668.651:39): pid=7057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16553 res=0 16:31:08 executing program 2: 16:31:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 16:31:08 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4140, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 171.550775] audit: type=1800 audit(1561998668.711:40): pid=7057 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16553 res=0 16:31:08 executing program 3: 16:31:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 16:31:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x275) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0xa9) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) fcntl$setstatus(r0, 0x4, 0x10000042806) [ 171.614410] audit: type=1400 audit(1561998668.731:41): avc: denied { map } for pid=7045 comm="syz-executor.5" path="/dev/binder0" dev="devtmpfs" ino=15755 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 171.672777] audit: type=1800 audit(1561998668.831:42): pid=7067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16537 res=0 16:31:09 executing program 0: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:31:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454cf2deee40729b254f00000000000200b24a0ecc62952cfb00000000f3fd645ab49db4897f65ecd5000040005881710010007201553a00040000ff000000001600380001000900ff030100029ebd6ce1afd40e4ec61030cf4b0794000000094baa1014256024989fb0daa1e1dcf08d725694ce418cc1d53a7d03463851928c68c9ffe59594233c796be7a99e4c75ecb2d3b988779663c356cc5b11e0400ed69a0d0c8a195b53a18164d810e7d64ea463c6"], 0xb3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 16:31:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0xa, 0x7}) 16:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, r2, 0x200019d20) socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 16:31:09 executing program 4: 16:31:09 executing program 4: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 171.969874] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:31:09 executing program 5: 16:31:09 executing program 3: 16:31:09 executing program 5: 16:31:09 executing program 3: 16:31:09 executing program 5: 16:31:09 executing program 2: 16:31:09 executing program 0: 16:31:09 executing program 3: 16:31:09 executing program 5: 16:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, r2, 0x200019d20) socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 16:31:10 executing program 0: 16:31:10 executing program 2: 16:31:10 executing program 4: 16:31:10 executing program 5: 16:31:10 executing program 3: 16:31:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, r2, 0x200019d20) socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 16:31:10 executing program 0: 16:31:10 executing program 5: 16:31:10 executing program 4: 16:31:10 executing program 3: 16:31:10 executing program 4: 16:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, r2, 0x200019d20) socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 16:31:10 executing program 0: 16:31:10 executing program 3: 16:31:10 executing program 5: 16:31:10 executing program 4: 16:31:10 executing program 5: 16:31:11 executing program 2: 16:31:11 executing program 0: 16:31:11 executing program 3: 16:31:11 executing program 4: 16:31:11 executing program 5: 16:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, r2, 0x200019d20) socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r8, 0x2007fff) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 16:31:11 executing program 0: 16:31:11 executing program 4: 16:31:11 executing program 5: 16:31:11 executing program 3: 16:31:11 executing program 0: 16:31:11 executing program 4: 16:31:11 executing program 2: 16:31:11 executing program 5: 16:31:11 executing program 3: 16:31:11 executing program 0: 16:31:11 executing program 4: 16:31:12 executing program 1: 16:31:12 executing program 5: 16:31:12 executing program 2: 16:31:12 executing program 3: 16:31:12 executing program 4: 16:31:12 executing program 0: 16:31:12 executing program 2: 16:31:12 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000006c0), 0x24, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 16:31:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:31:12 executing program 3: 16:31:12 executing program 0: 16:31:12 executing program 1: [ 174.896710] audit: type=1400 audit(1561998672.071:43): avc: denied { name_bind } for pid=7204 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:31:12 executing program 2: 16:31:12 executing program 4: 16:31:12 executing program 3: 16:31:12 executing program 0: 16:31:12 executing program 1: 16:31:12 executing program 2: [ 175.043823] audit: type=1400 audit(1561998672.071:44): avc: denied { node_bind } for pid=7204 comm="syz-executor.5" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 16:31:12 executing program 3: 16:31:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 175.158117] audit: type=1400 audit(1561998672.071:45): avc: denied { name_connect } for pid=7204 comm="syz-executor.5" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 175.274337] kvm: emulating exchange as write 16:31:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 16:31:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) 16:31:12 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:31:12 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000181e6a"], 0x9) semget$private(0x0, 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000)=0x4, 0x8080fffffffe) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000480)={0x2, 0x0, [{0x0, 0x3, 0x0, 0x0, @msi={0x0, 0x40}}, {0x2, 0x3, 0x0, 0x0, @adapter={0x10000, 0x100000000, 0x5, 0x3ff}}]}) r2 = getpid() sched_setattr(r2, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x8080) timer_create(0x0, 0x0, &(0x7f0000000340)=0x0) timer_getoverrun(r3) socketpair(0x1a, 0x4, 0x7fff, &(0x7f0000000400)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x181000, 0x0) creat(&(0x7f00000003c0)='./file1\x00', 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1, 0x0) 16:31:12 executing program 3: 16:31:12 executing program 4: 16:31:12 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'v\x00\x00\x9e\x8c\x00\x00\xfc5\x95\x06\x00g/L\x86', 0x800000d801}) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 16:31:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4000000000089f6, &(0x7f0000000000)={'sit0\x00\x00\x00\x04\x00', @ifru_ivalue}) 16:31:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000998000/0x3000)=nil}) [ 175.505084] syz-executor.1 (7249) used greatest stack depth: 24080 bytes left [ 175.552333] audit: type=1400 audit(1561998672.731:46): avc: denied { map } for pid=7246 comm="syz-executor.5" path=2F6D656D66643AB3202864656C6574656429 dev="tmpfs" ino=27657 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 16:31:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000480)={'L-', 0x2800000000}, 0x28, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x40) r2 = inotify_init() getrusage(0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) fstat(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) r3 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 16:31:12 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'team0\x00'}) clone(0x80002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000001280)=""/4096) 16:31:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) [ 175.734559] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 175.777635] FAT-fs (loop2): Filesystem has been set read-only [ 175.786267] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 16:31:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) syz_genetlink_get_family_id$ipvs(0x0) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 16:31:13 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'v\x00\x00\x9e\x8c\x00\x00\xfc5\x95\x06\x00g/L\x86', 0x800000d801}) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 16:31:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454cf2deee40729b254f00000000000200b24a0ecc62952cfb00000000f3fd645ab49db4897f65ecd5000040005881710010007201553a00040000ff000000001600380001"], 0x46) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 16:31:13 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x7) getsockopt(0xffffffffffffffff, 0x0, 0x2c80000000, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=ANY=[]}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a40)={{{@in=@local, @in6=@loopback}}, {{@in6}, 0x0, @in=@local}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x2, 0x1) 16:31:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) ptrace$peekuser(0x3, r3, 0x200019d20) r4 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x1, &(0x7f0000000100)=0x100010000) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 175.986290] audit: type=1400 audit(1561998673.161:47): avc: denied { create } for pid=7299 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:31:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:31:13 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() ioprio_get$uid(0x3, r0) 16:31:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) connect$unix(r1, &(0x7f00000002c0)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 176.135260] audit: type=1400 audit(1561998673.221:48): avc: denied { write } for pid=7295 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:31:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0xac, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x2, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "244e208387e3322b"}}, 0x200000c8}}, 0x0) 16:31:13 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) memfd_create(0x0, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000000)=0xe8) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000480)={'L-', 0x2800000000}, 0x28, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x40) r2 = inotify_init() getrusage(0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) fstat(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) r3 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYPTR], 0x18) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) 16:31:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0xac, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "244e208387e3322b"}}, 0x200000c8}}, 0x0) 16:31:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 16:31:13 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000005c0)='bcsf0\x00') r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="a7e381665bc2", 'bpq0\x00'}}, 0x1e) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000d33ffc)=0x103, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000640)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000600)={0x0, 0x1}, 0xffffffffffffff48) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f00000004c0)=0x100000001) socket$alg(0x26, 0x5, 0x0) 16:31:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) ptrace$peekuser(0x3, r3, 0x200019d20) r4 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x1, &(0x7f0000000100)=0x100010000) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:31:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) syz_genetlink_get_family_id$ipvs(0x0) r1 = open(0x0, 0x200, 0xc0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x5, 0x2, 0x2}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180)=0x4, &(0x7f0000000200)=0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x4401, &(0x7f0000000140)='security!-{(.\x00') ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) getpgid(0xffffffffffffffff) 16:31:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000340)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1000000000000025) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r2, 0x0) readv(r0, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) shutdown(r0, 0x0) 16:31:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004b7) shutdown(r0, 0x0) shutdown(r1, 0x0) 16:31:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) ptrace$peekuser(0x3, r3, 0x200019d20) r4 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x1, &(0x7f0000000100)=0x100010000) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 176.632300] kauditd_printk_skb: 1 callbacks suppressed [ 176.632310] audit: type=1400 audit(1561998673.811:50): avc: denied { connect } for pid=7345 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 16:31:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) syz_genetlink_get_family_id$ipvs(0x0) r1 = open(0x0, 0x200, 0xc0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x5, 0x2, 0x2}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180)=0x4, &(0x7f0000000200)=0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x4401, &(0x7f0000000140)='security!-{(.\x00') ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) getpgid(0xffffffffffffffff) 16:31:13 executing program 2: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000340)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r2, 0x0) readv(r0, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) shutdown(r0, 0x0) 16:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/48, 0x30}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005b9) shutdown(r4, 0x0) readv(r2, &(0x7f0000003700)=[{&(0x7f0000000c40)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r5, 0x0) shutdown(r2, 0x0) 16:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004b7) shutdown(r0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) shutdown(r1, 0x0) 16:31:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) ptrace$peekuser(0x3, r3, 0x200019d20) r4 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) r5 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x1, &(0x7f0000000100)=0x100010000) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x400000000001, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 16:31:14 executing program 1: rmdir(&(0x7f0000000040)='./file0\x00') poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9414, 0x0, 0x0, 0x800e00965) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0xffffffffffffffff) shutdown(r0, 0x0) 16:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004b7) shutdown(r0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) shutdown(r1, 0x0) 16:31:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) shutdown(r2, 0x5) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 16:31:14 executing program 0: socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000140), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000223, 0x0, 0x0, 0x800e00c97) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) shutdown(r0, 0x0) 16:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x48}], 0x1, &(0x7f0000000040)={0xc12}, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) shutdown(r2, 0x0) 16:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004b7) shutdown(r0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/181, 0xb5}, {0x0}], 0x2) shutdown(r1, 0x0) 16:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x100000000}, 0x10) read(r0, &(0x7f0000000140)=""/164, 0xa4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/2, 0x2}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) shutdown(r1, 0x0) 16:31:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xffffffffffffffff}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0xc2, 0x0, 0x800e005a7) 16:31:14 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00368) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r0, 0x0) 16:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) getsockopt$sock_linger(r3, 0xffff, 0x80, 0x0, &(0x7f0000001100)) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 16:31:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x9414, 0x0, 0x0, 0x800e00965) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 16:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001080)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) shutdown(r2, 0x5) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 16:31:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000200), 0x2000000000000004, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x9414, 0x0, 0x0, 0x800e00965) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x81}, 0x0, 0x0) shutdown(r1, 0x0) 16:31:15 executing program 2: socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000140), 0x6, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x100000223, 0x0, 0x0, 0x800e00c97) shutdown(r0, 0x0) 16:31:15 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000140), 0x6, 0x8000000000049) fcntl$lock(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100000223, 0x0, 0x0, 0x800e00976) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) shutdown(r1, 0x0) 16:31:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000000)=""/134, 0x86}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e004b7) shutdown(r0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/181, 0xb5}, {0x0}], 0x2) shutdown(r1, 0x0) 16:31:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x2) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r3, 0xffff, 0x1006, &(0x7f0000000040)={0x1}, 0x10) shutdown(r2, 0x5) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 16:31:15 executing program 1: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x304160ac, 0x0, 0x0, 0x800e00431) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x8) shutdown(r0, 0x0) 16:31:15 executing program 2: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9414, 0x0, 0x0, 0x800e00965) shutdown(r0, 0x0) 16:31:15 executing program 4: 16:31:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x20000000) 16:31:15 executing program 4: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000140)={0x5, 0x830, 0x0, 0x7305, 0x0, 0x80}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x480) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x3d2, 0x4) 16:31:15 executing program 5: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000002c0)="575dfa109edc2663ecf8c3350f82a5197ab48a8b8668c16e1078f8ffc08c7fea8c517a0506a47742ca7858e92573d31dcfddf0df8ce3f4ab695732851b8a06c8040aa5c66d8cc189bf67efc9da3246d1ff6baf5bf0c9f9742b85e9445c4a6ad30a3d4d87b0b64ea74ad59a7e8e811e3ead111df943e91d4f54f29e589b60e4c8b6f0da533a8a939a", 0x88, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/84, 0x54) 16:31:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd(0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 16:31:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 16:31:15 executing program 0: 16:31:15 executing program 4: 16:31:15 executing program 2: 16:31:15 executing program 2: 16:31:16 executing program 1: 16:31:16 executing program 4: socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) r0 = socket$kcm(0xa, 0x2, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 16:31:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x1, 0x1) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)) ptrace$peekuser(0x3, r2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000002c0)) r4 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r5, 0x1, &(0x7f0000000100)=0x100010000) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x10000301801, 0x0) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f0000000140)=0xd63e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000180), 0x4) r7 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x100004) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r7, 0x2, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r10, 0x2007fff) sendfile(r9, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 16:31:16 executing program 2: 16:31:16 executing program 0: 16:31:16 executing program 3: 16:31:16 executing program 1: 16:31:16 executing program 0: 16:31:16 executing program 2: 16:31:16 executing program 3: 16:31:16 executing program 4: 16:31:16 executing program 2: 16:31:16 executing program 0: 16:31:16 executing program 1: 16:31:17 executing program 5: 16:31:17 executing program 3: 16:31:17 executing program 2: 16:31:17 executing program 4: 16:31:17 executing program 1: 16:31:17 executing program 0: 16:31:17 executing program 3: 16:31:17 executing program 2: 16:31:17 executing program 0: 16:31:17 executing program 3: 16:31:17 executing program 1: 16:31:17 executing program 4: 16:31:17 executing program 5: 16:31:17 executing program 2: 16:31:17 executing program 0: 16:31:17 executing program 3: 16:31:17 executing program 4: 16:31:17 executing program 1: 16:31:17 executing program 5: 16:31:17 executing program 2: 16:31:17 executing program 0: 16:31:17 executing program 4: 16:31:17 executing program 3: 16:31:17 executing program 1: 16:31:17 executing program 2: 16:31:17 executing program 5: 16:31:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xcb0ea58182762605) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x91ffffff00000000]}, 0x7}, 0x80, 0x0}, 0x20004040) socketpair$unix(0x1, 0x2, 0x0, 0x0) 16:31:17 executing program 4: 16:31:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfd222853389e595) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x0, [0xc0010140], [0xc1]}) 16:31:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f000000b340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:31:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x0, [0x2ff], [0xc1]}) 16:31:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clone(0x80210a001ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, '\xfa\x94\x00'}, 0x2c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000c80400003803000028010000280100000000000028010000300400003004000030040000300400003004000005000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="00000000e0000001ffffffffffffff0062637366300000000000000000000000697036746e6c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d0002050000000000000000000000000000f0002801000000000000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000002020108000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000001060000000000003800444e41540000000000000000000000000000000000000000000000000000010000000a000000ac1414aaac1414bb00644e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8001001000000000000000000000000000000000000000000000000400073657400000000000000000000000000000000000000000000000000000002000000ff01000000000080010000000200000000008001ffffffff6400000038004e45544d41500000000000000000000000000000000000000000000000000100000001000000e00000010000000000674e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800000100000000000000000000000000000000000000000000000030006168000000000000000000000000000000000000000000000000000000003adb0000ffff0000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000008000000e0000002ac1e00014e205b710000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f80000000000000000000000000000000000000000000000000028007463706d737300000000000000000000000000000000000000000000000005000100010000003800534e41540000000000000000000000000000000000000000000000000000010000000400000000000101ac1414aa00660000000000000000000000000000000000000000000000000000000000000000000000002e55da0f8955f3d2ecee3743ab8a06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800"/1224], 0x528) 16:31:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10801, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18, 0x0, 0x4, {0x80000001}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ppoll(&(0x7f0000000100)=[{r2, 0x108}], 0x1, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:31:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xcb0ea58182762605) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x91ffffff00000000]}, 0x7}, 0x80, 0x0}, 0x20004040) socketpair$unix(0x1, 0x2, 0x0, 0x0) [ 180.588896] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 16:31:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), 0x0) r2 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) getpgrp(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x48000) io_destroy(0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socket$inet(0x2, 0x3, 0xfffffffffffffffa) sendfile(r2, r1, 0x0, 0x2000005) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000740)={0x0, @in6={{0xa, 0x4e21, 0x101, @rand_addr="17d642b61dbde2892117b9c0c17ae394", 0xa217}}, 0xae, 0x0, 0x1, 0xbea5, 0xd}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) getegid() setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="100001000000"], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r3}, 0x0) getgid() socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000300)={{0x0, @name="5c1dc2c798d2c91accba501a25913eb608d3166fb6cfe89a9b74c8f468590827"}, 0x8, 0x619f}) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 180.631856] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 180.662298] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 16:31:17 executing program 4: timer_create(0x2, 0x0, &(0x7f00000000c0)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) ustat(0x9, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, &(0x7f0000000140)="b7261e3051cabbcbc388cc4f3266bb3ef0ef1c3e511e7f16e89767d601b052f1671a722e30409ff3311deeebc7886e74d41e931334a1e129df5909d92f8b18c4035bc1a9a42e95afebdf9c6cd97752a70282fb7a2ed59a1d9751ada0906647fd04c757078d1cd98d23c0c28f953d173b3b3e901eabb77c9570df170575e297dac8586865ed9af0d69b27e6872b05b800e357eab5fa752d1a5633628a866a6bf36ec16336490c0d773bbebd539e55f17a21b6b2a7abee6dc35e76e8c490e104d47dcd4742e6df665a7f748fcd132986914c662e653d5b03f1cb73fbbe21b2d85271", &(0x7f0000000240)=""/221}, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) [ 180.689193] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 16:31:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) semget$private(0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 180.719531] audit: type=1400 audit(1561998677.891:51): avc: denied { create } for pid=7661 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:31:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syzkaller1\x00', 0x0}) accept4$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xdc, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0xc0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x70}}}]}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x800}, 0x20000081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000280)={0x7ced, 0xa0, 0xfffffffffffffffc}) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) geteuid() fstat(r1, 0x0) io_getevents(r2, 0xfffffffffffffffc, 0x2, &(0x7f0000000200)=[{}, {}], 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x2880000}, 0xc) sendmmsg$unix(r1, &(0x7f0000006600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="2009f604"], 0x4, 0x20008040}], 0x1, 0x810) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e22, @empty}}) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x28c, 0x0, 0x0, 0x0, r1}]) 16:31:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x400000000000000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/binder#\x00', 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f00000001c0), 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x2c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04630440000000000b6300000e630c4000000000000000000000c6a35d00"/51], 0x0, 0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x23febab8e3816e2c) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000002c0)=r3) io_setup(0x4, &(0x7f0000000300)) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x420000) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x80, 0x200b, 0x3, 0xf, 0x1}}) [ 180.891748] audit: type=1400 audit(1561998677.931:52): avc: denied { getopt } for pid=7661 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:31:18 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0xfffffffffffffffc) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x1, &(0x7f0000000400)={0x1}, 0x0, 0xff39) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffbfffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0x7aad5e5a}, 0x0, 0x0, 0x8) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8802, 0xec) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0xd, &(0x7f0000000000)='+^-+]#)wlan1\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000280)={0x7, "08560737b72f47c8020aa68e96d9d86d07ad382d3e4f9ab20667065a39fefe02", 0x8, 0x800, 0x2, 0x14}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x7, 0x9, r2, 0x0, r3, 0x0, 0x64, 0x9}) lstat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@empty, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) r5 = getegid() setregid(r4, r5) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0x103400, 0x6c) [ 180.949437] binder: 7682:7685 unknown command 93 [ 180.966626] binder: 7682:7685 ioctl c0306201 20000280 returned -22 [ 181.019430] binder: 7682:7688 unknown command 93 [ 181.048741] binder: 7682:7688 ioctl c0306201 20000280 returned -22 [ 181.053181] audit: type=1400 audit(1561998677.951:53): avc: denied { ioctl } for pid=7661 comm="syz-executor.3" path="socket:[28569]" dev="sockfs" ino=28569 ioctlcmd=0x4c82 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:31:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x34, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3ff, 0x40000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x307, @remote}, 0x8, {0x2, 0x4e24, @broadcast}, 'ip6erspan0\x00'}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000100)={0x0, 0x9, 0x3, 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x3ff}) r3 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) 16:31:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3a1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02c172f20100090e000000030000000000000405000600000000000a00000000000004000009c23d5944dabd25082100000000000100020100000002000100010000000000000200fd000005000500000000000a004872bb01000000000000001309e336be593f77070000f200011700"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 16:31:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)='p') socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10040, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x7, r2, 0x1}) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffa, 0x101000) ioctl$FS_IOC_FSGETXATTR(r3, 0x80045518, 0x0) 16:31:18 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x5, 0x802) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000002c0)) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) accept$packet(r1, &(0x7f0000000240), &(0x7f0000000380)=0x14) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x402440, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)=0x5) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r6 = dup2(r5, r4) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'erspan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000040)=""/10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 16:31:18 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000280)={0x0, 0x0, [0x0, 0x0, 0x40000001], [0xc1]}) [ 181.162692] audit: type=1400 audit(1561998678.121:54): avc: denied { set_context_mgr } for pid=7682 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 16:31:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r3, 0x0) dup3(r3, r0, 0x0) 16:31:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0xc, r1, 0xb29, 0x70bd26}, 0x14}}, 0x0) shutdown(r0, 0x1) 16:31:18 executing program 3: setsockopt(0xffffffffffffffff, 0x9, 0x1, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x3, 0x87, 0x101}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x20000) sendmmsg$inet(r1, &(0x7f0000000240)=[{{&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)="3a152fe445f78dbc51cd2ed9c1248d512ecd33cf424a7e01db8c290e968ce6281f45f75fb98b322c539bb50b8de8797297bde2f5292fdf01334e0cb624fcdb53322d9630d13c24b0e78505643f8c719cb9838e7b8b53df2d2289001a69736fad136ce448955b5ae0e35c61327da1157ed276622f537e2df3d0fe3b1ab32017795f9fa83b9ea140b3948e84473bf4b5a1d6a1be761bfe26cbca63488e0c877effd0d56e86d819c5", 0xa7}], 0x1}}], 0x1, 0x20000000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), 0x4) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000002c0)=0x2000000000b6b2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 16:31:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140), &(0x7f0000000000)=0x4) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="24bb56a27c45b0f2ed5b54d8902376fe7ecf036aac3682803e9b") r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x200) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f00000000c0)="334be4a011d7385f43a51696a576dde5540c3c3ba40ac2d19d8887018d7cb77202b506bab41dd33ad44ed78f068b585251800b4b791b6898261de0f5a0b4519207048f97c3b5e2b760abaabe2e5fb1252b645ee37d540aee", 0x58) [ 181.356230] audit: type=1804 audit(1561998678.141:55): pid=7675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir582886995/syzkaller.T7eprT/28/file0/file0" dev="sda1" ino=16663 res=1 16:31:18 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x5, 0x802) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000002c0)) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) accept$packet(r1, &(0x7f0000000240), &(0x7f0000000380)=0x14) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x402440, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)=0x5) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r6 = dup2(r5, r4) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'erspan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000040)=""/10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 16:31:18 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x5, 0x802) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000002c0)) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) accept$packet(r1, &(0x7f0000000240), &(0x7f0000000380)=0x14) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x402440, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000000)=0x5) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r6 = dup2(r5, r4) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'erspan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000040)=""/10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) [ 181.553224] audit: type=1804 audit(1561998678.161:56): pid=7686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir582886995/syzkaller.T7eprT/28/file0/file0" dev="sda1" ino=16663 res=1 [ 181.629167] audit: type=1400 audit(1561998678.581:57): avc: denied { shutdown } for pid=7720 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:31:19 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x480000) ioctl$LOOP_CLR_FD(r1, 0x4c01) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x10, r1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="decd7b") clone(0x2302001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) 16:31:19 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x20, &(0x7f0000000040)=0x4) clone(0x1fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6406000000c42e4277ae"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x0, 0x0) 16:31:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x0, 0x3, 0x5, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r0}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000300)=""/4096) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x200000, &(0x7f0000000280)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030303030302c73713d3078303030303030303030303030303022762c00d108865bab3df6dabc163408250bcdaa139b955f433be9aca4190c2e4c0174"]) 16:31:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x401c5820, &(0x7f0000000180)) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000001c0)={@mcast1, r2}, 0x14) 16:31:19 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe01, 0x0, 0xfffffdf9}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x8e, "98d1c8756a2e0b0ce4f5048b4e341c05478d211df64174db151a53439fed4fe869b00a5f256542a9bf53958d80a1b830899d36a83a12c5fa12eac394c9b85e4848ce4888c36892daeadc1b71d7399d0467a2063e5a70d3166f613309f9dfad1690f6efe3453b4c39a3f03b7af1a58e0eef1f94a6ac62629d525d4349dd853e948b678c4c05258da492a90c37eecc"}, &(0x7f0000000100)=0x96) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={r2, 0xb2, "4f7b84d48ea05c4b8492db06c79245843b02c41c55e20010fe8653380ad54d8411d00bd36500e8862de31ee234269b1c99c5283d632a8da2eaeccd72daac469bf94d8a415b943af7a07b8b6a348933d93136e0b092a4f0970ca87ae366c040c13575e18f95bbc7120116c62e9615ddac33c496e073747661930d027d9cfb02160529a4479c01153ccfe0c48641245b4fc4d84c3e0977e5bba9ea1d775a5696a2de49afbf184810c6adce8b7ea3b36b51d9ff"}, &(0x7f0000000200)=0xba) 16:31:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000500)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0xce60, 0x0, 0xfffffffffffffffa, 0xfffffffffffffd9d, 0x0, 0x0, 0xa99c, 0x65, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101]}) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x56c9a000, 0x3e0000}], 0x0) setrlimit(0xd, &(0x7f0000000000)={0x1, 0x9fb}) [ 181.890135] audit: type=1804 audit(1561998679.061:58): pid=7758 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir999124058/syzkaller.48QsIU/44/file0" dev="sda1" ino=16682 res=1 16:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000040)=0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r4, 0x1, 0x3}, 0x14) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x79, 0x0, [0x40000000, 0x10000400800002c2, 0x40000001], [0xc1]}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000017c0), &(0x7f0000001800)=0xb) 16:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3ff, 0x440080) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000200)=0x7) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000240)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000000c0)={0x0, 0x400000000004}) r5 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000008830000000aab40003003e000039a59498ffc101760000000000000000000000000000ba5936955852c083000020380003000000"], 0x3c) 16:31:19 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x12d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x50) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001180)={r2, @in={{0x2, 0x4e23, @broadcast}}, [0xfff, 0xe53c, 0x322c, 0x9, 0x200, 0xffff, 0x5, 0x7d9, 0x8, 0x9, 0xff, 0x4, 0x38000000000000, 0x8, 0x4]}, &(0x7f0000001280)=0x100) ptrace$getenv(0x4201, r0, 0xff, &(0x7f00000012c0)) 16:31:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_init_net_socket$rose(0xb, 0x5, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfdb8, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="ff"], 0x1}}, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:31:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x2001) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x29, 0x7bffffff, 0x82}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x2c}, {0x6}]}, 0x10) [ 182.142686] kvm [7779]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:31:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000500)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0xce60, 0x0, 0xfffffffffffffffa, 0xfffffffffffffd9d, 0x0, 0x0, 0xa99c, 0x65, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x101]}) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x56c9a000, 0x3e0000}], 0x0) setrlimit(0xd, &(0x7f0000000000)={0x1, 0x9fb}) 16:31:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = request_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='-\x00', 0x0) add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="d726bd8bdf145012027bf745e33cec1d6fae720e5dcf71f746c33345be4c5db8d5c1f98f09771c2c9d05fda77783d86b9edb583cede978b2d06d3da4c7738d141ef2c4550aa819b75cfbb8b98023209f71c0bef1b592339e9751c909a569183035d0469ab8ed9a66c4120381d1e43eeb5e3bc460d644c981f0334bd4790b385d0db081dd1193e1698a37029059b6fdf340996a1a7c43998afa73360ed08f0f68a9cdd6abadd46ac6171a0a659ebd4f", 0xaf, r3) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={r2, 0xa0bd, 0x9, 0x6, 0x8, 0x3, 0x10000}) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x4, 0x0) 16:31:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000000c0)={0x0, 0x400000000004}) r5 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000008830000000aab40003003e000039a59498ffc101760000000000000000000000000000ba5936955852c083000020380003000000"], 0x3c) [ 182.261778] kvm [7779]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:31:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000000c0)={0x0, 0x400000000004}) r5 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000008830000000aab40003003e000039a59498ffc101760000000000000000000000000000ba5936955852c083000020380003000000"], 0x3c) 16:31:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000000c0)={0x0, 0x400000000004}) r5 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000008830000000aab40003003e000039a59498ffc101760000000000000000000000000000ba5936955852c083000020380003000000"], 0x3c) 16:31:19 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xe6, 0x80000) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000240)={0x10, 0x5, {0x55, 0xfff, 0x6, {0x1092, 0x4}, {0xfffffffffffff34e, 0xc0f7}, @const={0x8, {0x40, 0x4, 0xa4, 0x9}}}, {0x57, 0x1101, 0x1, {0x1}, {0x4e2f, 0x6}, @const={0x0, {0x7, 0x1f, 0x48, 0x54}}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x800}, 0xffffffffffffffff, 0xc, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x70d000) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+'}, 0x28, 0x1) 16:31:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x19f) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000940)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 16:31:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000000c0)={0x0, 0x400000000004}) r5 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000008830000000aab40003003e000039a59498ffc101760000000000000000000000000000ba5936955852c083000020380003000000"], 0x3c) 16:31:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x19f) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) sendmsg$rds(r0, &(0x7f0000000b80)={&(0x7f0000000940)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 16:31:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001700)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001740)=0x1c, 0x800) connect$l2tp(r0, &(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x1, 0x4, {0xa, 0x4e22, 0x3, @empty}}}, 0x3a) r2 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000200)=0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r5 = getuid() sendmsg$nl_generic(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14a0, 0x25, 0x300, 0x70bd26, 0x25dfdbfe, {0xc}, [@generic="cd46f06a243072521dd700bd06a055fa433ee32805945926bc46650b94f73b933b6ecdb2951d8f8c66d83c158753fbbee3b743b449b96393fe98160975497c9ec40486b0813502f8e92a264d7ac0a7a1bb3796174ec94370c182b91b52d0eed0c9dd03edf3644824716cab7264eef5acd8d069f30a14cfd0b225412ef87c3022728d068dc064228aa33b7106dc89cba6bfdbb980ce37315a4735c5032636ed5e1f78e215d0a2ac", @typed={0x8, 0x56, @ipv4=@empty}, @typed={0x8, 0x25, @str='\x00'}, @nested={0x2d8, 0x87, [@typed={0x8, 0x16, @pid=r4}, @typed={0xc, 0x44, @str='ppp0\x00'}, @generic="316ce23f441a06784f32d8d58e29043f1349cd3702b9f6b8d322c1e18acfb01dab5274168c6cd91b4686ceb9da454fc399887d43ddc57aa4d1", @generic="d48347475f41412a5fda2c5aa454ce", @generic="a9d266c54ff9e7843572cb0c9eba88d77528dc04cc484eed4603cfbeb3e605417370889c7070cd0daca4eacf45803e20423aa7586d85f4894993c795d8c2796bc5b729c9d575a8c5cda88ae8c999c01d64d7b45078901547d6a1b748368407f7879f15fe64733cee9af57a98bba9d9f973b66a6a0ebcf93f2c3f5e46667f7130df1cc4aeec1bef919b46d91ef494285158b90b613e57e86146dccc5470d054ee1c5533b3f9f43bf390d0fc615f268be0d53939205fc55f3aa51c6214297270cc2b7dd93ba933f9fba5498365e45f2d3418db26e52c324f55f868b1ab4baea58005aa3da384c4ec7acc", @generic="96483001291d192e952da98354a656fae55071ae150bee01e41b7c449bdaeb3fee42c3945c342982c8e224d4f40ea4a00fee6bd4ac5a161a78731694ddb02700300504dd42317728f26ab30cf1d4aa7e296c3c85854dcf9f9301c06257fc28e525642951a7da3f7cc594595f0982f1444b5c9758336e4dfdcd175419cd8622ed4b2e6d311ed41ad5a5052e7384b24344dc2b", @typed={0xc, 0x5c, @u64=0x1}, @generic="dddc5180b3a398f4bffa8f50eeeec4474d9387b1879260ca7567d49c3176fb748f602331bc7f9fb316ac119e3492b96dc0a6d85f700dbde5d81dbbed04c0e8f559862ab5aa1622a9649ab591f2b9225721938a428941637895ccc1dac5ece70a1689a789a530126fa34b8a549a5b49d826fb854e9f16220b01f9e10d23d52aab4de74677d041283582bdea0cc4147c6cc7d4707ef6b9ca9b1a8dc73166819abe1bf158ac8b3004dfefb02437f5b90b4b53a0dbb9f46ccf302eb1c394b78dfdef84cde58e10c9f2dcedbcfc51f745504ed2230d9f8f75ac198ed1d48f90fed3340d810f731a461b049a1c9d44d5d4516f"]}, @nested={0x1054, 0x3b, [@typed={0xc, 0x9, @u64=0x3660}, @typed={0x14, 0x47, @str='\x1b/lo@#vboxnet1\x00'}, @generic="1cd2b67df2fb2e75219530bb8e4e0c27a959dd6cb3e07711436e2c07fd12", @typed={0x8, 0x3c, @uid=r5}, @typed={0x8, 0x32, @fd=r2}, @generic="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"]}, @typed={0x14, 0x13, @ipv6=@mcast2}, @typed={0x94, 0x44, @binary="2b19e32c1b7e07e6ce12f420eebbcfb8da9ac30b28c125347febb8d50c2f874dbb69d80788013eb7188a27caf1ad0aa5291581fda47849d434481ccfb983840a04f391280c836899c1e409fe266657613bf8729cd3cf35c140f7a8579de3fc4dbe7443317f5c6189ff5280930781db80ab8ac1ec917ac54b5f5f009223b77f2cd279f370b9a8bcc51b718062b447"}]}, 0x14a0}, 0x1, 0x0, 0x0, 0x408c0}, 0x8000) 16:31:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') close(r1) socket$packet(0x11, 0x800000000003, 0x300) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000001c0)={0x9d0000, 0x1, 0xffffffffffffff81, [], &(0x7f0000000180)={0x9d0925, 0x9, [], @p_u8=&(0x7f0000000140)=0x9}}) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000100)=0x5, 0x4) 16:31:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x100}}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x1, 0x4) getresuid(&(0x7f00000007c0), &(0x7f0000000700), &(0x7f0000000780)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0x28, 0x36, 0x14, 0xa, 0x0, 0x8001, 0x3, 0x165, 0x1}) 16:31:19 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc10496740acafe84) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000000c0)={0x0, 0x400000000004}) r5 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000008830000000aab40003003e000039a59498ffc101760000000000000000000000000000ba5936955852c083000020380003000000"], 0x3c) 16:31:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000001700)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001740)=0x1c, 0x800) connect$l2tp(r0, &(0x7f0000001780)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x1, 0x4, {0xa, 0x4e22, 0x3, @empty}}}, 0x3a) r2 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1d, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000200)=0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r5 = getuid() sendmsg$nl_generic(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14a0, 0x25, 0x300, 0x70bd26, 0x25dfdbfe, {0xc}, [@generic="cd46f06a243072521dd700bd06a055fa433ee32805945926bc46650b94f73b933b6ecdb2951d8f8c66d83c158753fbbee3b743b449b96393fe98160975497c9ec40486b0813502f8e92a264d7ac0a7a1bb3796174ec94370c182b91b52d0eed0c9dd03edf3644824716cab7264eef5acd8d069f30a14cfd0b225412ef87c3022728d068dc064228aa33b7106dc89cba6bfdbb980ce37315a4735c5032636ed5e1f78e215d0a2ac", @typed={0x8, 0x56, @ipv4=@empty}, @typed={0x8, 0x25, @str='\x00'}, @nested={0x2d8, 0x87, [@typed={0x8, 0x16, @pid=r4}, @typed={0xc, 0x44, @str='ppp0\x00'}, @generic="316ce23f441a06784f32d8d58e29043f1349cd3702b9f6b8d322c1e18acfb01dab5274168c6cd91b4686ceb9da454fc399887d43ddc57aa4d1", @generic="d48347475f41412a5fda2c5aa454ce", @generic="a9d266c54ff9e7843572cb0c9eba88d77528dc04cc484eed4603cfbeb3e605417370889c7070cd0daca4eacf45803e20423aa7586d85f4894993c795d8c2796bc5b729c9d575a8c5cda88ae8c999c01d64d7b45078901547d6a1b748368407f7879f15fe64733cee9af57a98bba9d9f973b66a6a0ebcf93f2c3f5e46667f7130df1cc4aeec1bef919b46d91ef494285158b90b613e57e86146dccc5470d054ee1c5533b3f9f43bf390d0fc615f268be0d53939205fc55f3aa51c6214297270cc2b7dd93ba933f9fba5498365e45f2d3418db26e52c324f55f868b1ab4baea58005aa3da384c4ec7acc", @generic="96483001291d192e952da98354a656fae55071ae150bee01e41b7c449bdaeb3fee42c3945c342982c8e224d4f40ea4a00fee6bd4ac5a161a78731694ddb02700300504dd42317728f26ab30cf1d4aa7e296c3c85854dcf9f9301c06257fc28e525642951a7da3f7cc594595f0982f1444b5c9758336e4dfdcd175419cd8622ed4b2e6d311ed41ad5a5052e7384b24344dc2b", @typed={0xc, 0x5c, @u64=0x1}, @generic="dddc5180b3a398f4bffa8f50eeeec4474d9387b1879260ca7567d49c3176fb748f602331bc7f9fb316ac119e3492b96dc0a6d85f700dbde5d81dbbed04c0e8f559862ab5aa1622a9649ab591f2b9225721938a428941637895ccc1dac5ece70a1689a789a530126fa34b8a549a5b49d826fb854e9f16220b01f9e10d23d52aab4de74677d041283582bdea0cc4147c6cc7d4707ef6b9ca9b1a8dc73166819abe1bf158ac8b3004dfefb02437f5b90b4b53a0dbb9f46ccf302eb1c394b78dfdef84cde58e10c9f2dcedbcfc51f745504ed2230d9f8f75ac198ed1d48f90fed3340d810f731a461b049a1c9d44d5d4516f"]}, @nested={0x1054, 0x3b, [@typed={0xc, 0x9, @u64=0x3660}, @typed={0x14, 0x47, @str='\x1b/lo@#vboxnet1\x00'}, @generic="1cd2b67df2fb2e75219530bb8e4e0c27a959dd6cb3e07711436e2c07fd12", @typed={0x8, 0x3c, @uid=r5}, @typed={0x8, 0x32, @fd=r2}, @generic="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"]}, @typed={0x14, 0x13, @ipv6=@mcast2}, @typed={0x94, 0x44, @binary="2b19e32c1b7e07e6ce12f420eebbcfb8da9ac30b28c125347febb8d50c2f874dbb69d80788013eb7188a27caf1ad0aa5291581fda47849d434481ccfb983840a04f391280c836899c1e409fe266657613bf8729cd3cf35c140f7a8579de3fc4dbe7443317f5c6189ff5280930781db80ab8ac1ec917ac54b5f5f009223b77f2cd279f370b9a8bcc51b718062b447"}]}, 0x14a0}, 0x1, 0x0, 0x0, 0x408c0}, 0x8000) 16:31:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000de8611eb0598a9"], 0x9) fsync(r1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x2, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x80000000, 0x8, 0x2}) 16:31:20 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x121000, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x2da, 0x0, 0x5}, {0x0, 0x0, 0xdc48}, {0xbff, 0x0, 0xcb8}, {0xb29}, {0xc0011bff, 0x0, 0x6}, {0xbff, 0x0, 0xbd}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x5, &(0x7f0000003000)={0x3, 0x6, 0x77fffb, 0x4, 0x10020000000, 0x0, 0x0, [], r1, r0}, 0x3c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x202201, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000140)={@ipv4={[], [], @rand_addr=0xffffffff}, r1}, 0x14) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="6aaca09d11d7c320850770d33164fff4", 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x5, 0x10, 0x9, 0x3}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x7}, 0x8) 16:31:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000000c0)={0x20, "4d32978d14fc2bd7762f05ee70249f826f0c3c317c9469e3e6649c847d890d5a", 0x801, 0xff, 0x2, 0x4, 0x7}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="29b297073d70aaaaaaaa0989a986faa924b414be56aa0008004500001c000000000001907800000000e00000016000907800000000"], 0x0) 16:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000140)={0x100000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000000000005) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 16:31:20 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r1+30000000}, &(0x7f0000000080)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x7f, &(0x7f00000000c0)=""/52) tkill(r0, 0x15) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7, 0x505100) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000180)={0x4, 0x7, 0x2, 0x3, 0x8, 0x10001}) 16:31:20 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7481, 0x61c140) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x2, "46e2e5c4b2e5651f8aa8c3dc04e86e089067cbf2503bb6f5af49587bb6ff15d3", 0x3, 0x5945, 0x7, 0x1, 0x4000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() r3 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r3, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) tkill(r2, 0x1000000000013) r4 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/165) 16:31:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f0000000080)={0x0, 'gre0\x00'}, 0x18) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000440)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', r3}, 0x83) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) mkdir(&(0x7f0000000240)='./control\x00', 0x0) 16:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x66, &(0x7f0000c86000), &(0x7f0000000000)) [ 183.098018] QAT: Invalid ioctl [ 183.119126] QAT: Invalid ioctl 16:31:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x100}}, 0x18) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x1, 0x4) getresuid(&(0x7f00000007c0), &(0x7f0000000700), &(0x7f0000000780)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0x28, 0x36, 0x14, 0xa, 0x0, 0x8001, 0x3, 0x165, 0x1}) 16:31:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0xffffffffffffffff}], 0x1, 0x379) 16:31:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in, @in=@dev}}, {{}, 0x0, @in=@dev}}, 0x0) r3 = fcntl$getown(r2, 0x9) syz_open_procfs(r3, &(0x7f0000000380)='numa_maps\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x800e, 0xff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 16:31:20 executing program 3: clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xc130, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x7}, &(0x7f0000000240)=0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000280)=0x4) creat(0x0, 0x0) 16:31:20 executing program 3: clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xc130, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x7}, &(0x7f0000000240)=0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000280)=0x4) creat(0x0, 0x0) 16:31:20 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:20 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in, @in=@dev}}, {{}, 0x0, @in=@dev}}, 0x0) r3 = fcntl$getown(r2, 0x9) syz_open_procfs(r3, &(0x7f0000000380)='numa_maps\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x800e, 0xff}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 16:31:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x4, @random="1c50f9233613", 'syz_tun\x00'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) clock_gettime(0x7, &(0x7f0000000380)={0x0, 0x0}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) ioctl$sock_bt_hci(r2, 0x800448f0, &(0x7f00000002c0)="4326f0e1670c7b674c6beb6a865d66591bcbc4efd18e701e26439e321569100389b89ba11131749adb32d439d4a39f81bc6171ad476feebdb58ed710746b07f650f4503fe5dec9c2c6180900089c4568fbcaef6b3dfa07ad6ac91e398383a728") openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0xfffffffffffffffb, {0x9, 0x54893bca, 0x3, 0x1, 0x3, 0x8}, 0x22, 0x4}, 0xe) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000280)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:31:21 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = gettid() r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000040)=""/189, 0xbd}], 0x1) r2 = shmget$private(0x0, 0x3000, 0x7c0004c5, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/61) r3 = eventfd2(0x7, 0x0) r4 = accept$ax25(r3, &(0x7f0000000380)={{}, [@null, @null, @null, @default, @netrom, @null, @default, @null]}, &(0x7f0000000400)=0x48) sendmsg$sock(r4, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="b869f3bd939f067150ed14bc520ade0aa80e71f4d42357ee9404d967a942e3245fd7b290f0531c2539b7e44df72bd9bf311399bd643979e7b10ff98d0c58af9c3673ec94093b4f02d2236575ceb48a6e08a1900a6a310ca458a8876b67d7f5c87d0c55c21cb17a8a6d813c2237fc5ca5425dec7588c2a8633544ceb8273e05cd888fe78c5b273388ff58dd790d2ebc6e5b4ab4a220765a2886d1ebd6a48f7facb761a2b6332f18edac97133f", 0xac}, {&(0x7f0000000540)="17d52c5dafcd7d4dc4d1c1f042b385904b76e073dd36d40cdacdbb31cea5a93e680132f02f0b90d629fb1688a4821e31b4dc655469b7ae689e67b0364f7d2df4da280918a71fcd6fc3482bee43989c154b76617fa05b33d9566ba984ce84d34aee77aaba2f73884e50cacba313d2257c7eb88897d32fff549c3aa7f0b8c9", 0x7e}, {&(0x7f00000005c0)="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", 0x1000}], 0x3, &(0x7f0000001600)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x290}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x84}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xa8}, 0x4080) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x4001, 0x0) getdents64(r5, &(0x7f0000001780)=""/149, 0x95) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x400001, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xb3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000001c0)={r7, 0x43f9}, &(0x7f0000000200)=0x8) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000001700)={0xfffffffffffffff8, 0x1e, 0x7ff, 0x0, "db5f3bcc1f27bde6f972a097bf84b4e6bf7c15eb792a743ed5457067eb10fa6c"}) r8 = dup2(r3, r1) fcntl$setown(r8, 0x8, r0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000280)={0x81, {{0x2, 0x4e23, @broadcast}}}, 0x88) tkill(r0, 0x1000000000000014) 16:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f0000027000/0x4000)=nil, 0x4000, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x8, 0x9, 0x5, 0x5]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7ff, 0x841) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x9, @raw_data="982b10632e29b28ce2e9f68d5857e163e5c9144cac2505f65a27777402c94f0c99ba0f6b88520b29c1ad9c754edd73b53fcd62b152a5767cb1b1fa311be727543d24b7c9ff6fe31aba8155508af241d9c236dc8413daa0037b01a8affae7937c0b0128ca45c476ba9a12a1a8ada7bf221fdb5732a2237b10d4805cca35de5c2e89ca3061d9a6023f8b4c414571a4e1c48cce6f7f9b0561e8b8048d884c3f3e1b88716f317089ca68767e02ddc5da5eb5060c975f766f3eaf97d33592b672b8f9109ad38874da6cc6"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000280)={0x800, 0x2, 'client0\x00', 0x4, "e7078b3569a81282", "3b2793feedb484a12035741ba0fd093f7fb3eff41259661dfb391230982399d6", 0x2c8, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000017000/0x18000)=nil, 0x0, 0x10060, 0x0, 0x0, 0xfffffe16) 16:31:21 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0xfffffd95) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.u\xe0per\x00', 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1000000000012}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x14, &(0x7f0000000000)={0x0, 0x5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 16:31:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) setsockopt$inet6_buf(r1, 0x29, 0x4000000000004, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 16:31:21 executing program 5: r0 = dup(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000180)="9aca9baa6c1b1781364fcb23c8756ea69b53cc2c5821b8d8d841eabd6660174e8f7797346eff30b2e11aefacc7a49c48215586331a9e529bdf7d37673a2f36e08acd894afd72ac8c041581af49907831c4205b4e70e199972af448f7e32eb1767ee803512016f0b21e225d94e985c58e0da46cf8615f08a0efe5f747604694e3e260e41805c937de2d9fa6b2502356e01e93dd379c8631", 0x97, 0x1, &(0x7f0000000280)={r1, r2+30000000}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x3, 0x8, 0x9, 0x7, 0x8000, 0x8, 0x7223, {0x0, @in6={{0xa, 0x4e23, 0x80000000, @mcast1, 0x2}}, 0x1000, 0x2, 0x0, 0x6}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r4, 0x45, 0x29}, 0xc) dup3(0xffffffffffffffff, r3, 0x0) 16:31:21 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000180)) getsockname(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000000)=0x80) 16:31:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r3, 0x0, 0x11, &(0x7f0000000380)='ecb(cipher_null)\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0xc) fstat(r3, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000c40)=[0xee01, 0xee00, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000000d00), &(0x7f0000000d40)=0x0, &(0x7f0000000d80)) r11 = getgid() sendmsg$netlink(r2, &(0x7f0000000e40)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0xc, &(0x7f0000000ac0)=[{&(0x7f0000000280)={0xec, 0x10, 0x1, 0x70bd27, 0x25dfdbfb, "", [@generic="3c8587a31686eaa39a7353be041a18bab43bfe706ed83eacdbbc792a0c2d34b771e56f5eba1c871b02013b95a38f3a975853ef1510513baab12bd524cae58aa9af559bc8e7c4a9fd635d389a3f329871471f2da92e076c1f7b2e28187c9a5cd36140506e0c537f57b44b829782da983f34241f6872a380445c989b0cc8f2b6681c2fbb1f333b617f26d2d3304cb44ed44f5cb904d6126baceb67c2b6d017b5aa0f6c6277c62f2fa7f561fe2888ff7ca8438221d7283e30fd4a6dfc751a1c06bcffe04fb9ef8a9767be4850fe17a1202fee02b4b2068841f78e416079"]}, 0xec}, {&(0x7f0000000540)={0x43c, 0x15, 0x2, 0x70bd2d, 0x25dfdbfe, "", [@generic="d3e8708b59cd7cdc414d3c353d92db39db065aab2c97b45ce6dbf9beb7edade0dfe5534a3654e1aae88d4f1a767229168698fd47d309dfe90c02c830e21ace19c994f43a16a435915b1bb373dfac0682842b53de1527d99577cf66473d3b832bb2dbb5c7b32d653a171e281ecd06894b1d30522614f9db1b09b7c09a6e3682d163a5a30daddabf73349efca2fc3570ddf68658177f6bbe32b767aa60b0d8b4ee20f87cf271977d0f8a0a2d09fe", @generic="ed3751e4e0eff73001102da253826513aa37480c217447413276ae1297e297f0be1100346e765e37bc41abad587066725bac8aa5f47d10581ffeeaa0002e3045", @typed={0xc, 0x8b, @u64=0x4}, @typed={0x8, 0x60, @pid=r4}, @generic="2a2c27853b21db6c803086e0db44291a44ed541e7eda52b0df89ea1aa9a80e226f41f671d7e6b027946f48c3201f46f937c2f900ab820f543ebe2a1e8c0790639ccaf01c617200bb90fa8746ca966a03b29ed41355cb03da4730957851e7c40c8357963791d2c39caacb25619d3dfb609defd0c56f49adcdd2593bc2812f086c1b33a5f760640dbee873f420b86ac4119f41ab16f72aa937269fc3da4a0bb325315e04838068e2eed619e7ed42767d3141ddb9e5b3ba0baa32ef", @typed={0x8, 0x33, @str='\x00'}, @nested={0x268, 0xf, [@generic, @typed={0x8, 0x85, @uid=r5}, @generic="3720195b467ff930024af05b67b6017b82f14955856e5db66edd33b0c733af1ccdf94c954e0cf075c6ccf02ff8310241f3e23bba3bbee4e303775a823de01f0aab42423134ab7814761404463ce0c0a12f7799307837342718f8b1cc15202aee6870d96d9a15ccbee45c866162704176045db72e7599baceeb6d6398ffc1b4dd6bc395ba55d7549f962f4aeb78e3285ad454dd66165f442f46b0ab755ea8a249411425d0d67f1df177da58c93e15f7afc172bdf32d7020ad004c67bb431bd6", @generic="7c8d90502457f1b41258e155b7401b0fe6e63c8cfa87235c4ef91d7f71aa341ac1aba39cf2727fbc0bf19894aa5d4f03d339af0aee6f19580705693d17586bfbdadb2a332fd80ecf26926129e6565728de2b5b7bed708e3a073106150e72e1f54df6e02b63dac6c7fc329a6833dd4d126ab00503d27fa4d3370c0f9d1b0a5cd58da0db7f2b00d7785dabab8f1bca09ea82052b845e081447e552896f13b3d4e3dcd99f2cf25f5340", @generic="f18dab1eef51b5b1c33011ac387b053cb5202000ef7860d683bb2a0fe2df3b7fb0e8494cb386b6d99cd18b628f2ff66e87376619fe726a6ea6c3e1fa36cc0de85f633243c95bf0664082d0904bedae9542f03ee056ea0edbf17da3049683f88e06b780e4950919ca8bb1c147c17982a18f23899956d2671644f815bbc854ae5e2a3d5a1d293b7a1667ad92b32ad3021c42ccd0fd12de1d44632f20cd1edb886d4b2bed7153e91d52a86470b6c8b4da4d6cd31945b70b53a577e0170720ad25f3d8953b14941cf778ba2d105cad3287dd7070f6c34e7090be8525fa86990fd3cfe6a2043a01b6b3ae3f47b9f5f3", @typed={0x8, 0x76, @fd=r3}]}]}, 0x43c}, {&(0x7f0000000980)={0x24, 0x1a, 0x910, 0x70bd27, 0x25dfdbfc, "", [@typed={0x4, 0x85}, @typed={0x8, 0x49, @fd=r3}, @typed={0x8, 0x8c, @fd=r1}]}, 0x24}, {&(0x7f00000009c0)={0xa4, 0x12, 0x320, 0x70bd29, 0x25dfdbfd, "", [@nested={0x20, 0xf, [@typed={0x14, 0x2e, @ipv6=@loopback}, @typed={0x8, 0x6a, @u32=0x6}]}, @generic="7f6f42f911fa3459246c0cf4121813f18d43ba060c8e6410306c34d91fa344649b95eee0796d76ff5524c820962f04adef292c9e47dfa0ff0373551acba46482ca56d540bf936a2cadcd679fcb1b87cdbffa96871f9aadf43e528e9e7911e63e0e0015dce1e7dd1855881c868c9de075a77bc94d"]}, 0xa4}, {&(0x7f0000000a80)={0x34, 0x35, 0x2, 0x70bd2b, 0x25dfdbff, "", [@nested={0x20, 0x12, [@generic="a97711524953e890dc85334abb3f37ff1510ad3869", @typed={0x4, 0xf}]}, @typed={0x4, 0x5c}]}, 0x34}], 0x5, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x58}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:31:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x8}, {r1, 0x1}, {r0, 0x8088}, {r0, 0x200}], 0x4, &(0x7f0000000140), &(0x7f00000001c0)={0x8}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x101, 0x0, 0x0, {{0x1, 0x0, 0x200000000000000}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) msgget$private(0x0, 0x0) fcntl$getown(r3, 0x9) 16:31:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x402, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$SIOCNRDECOBS(r3, 0x89e2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r2}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r4}, 0x10) r5 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xe2a, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x3}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x6, 0x4c, 0x6a}, &(0x7f00000002c0)=0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xffffffffffffff81}}, 0x10) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000500)={0x6ee4, 0x1ff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r5, 0x10, &(0x7f0000000440)={&(0x7f0000000180)=""/149, 0x95, r6}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 16:31:21 executing program 3: r0 = syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x2, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000180)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [0xbf, 0x80, 0x1, 0x3, 0x80000000, 0x100000000, 0x7f, 0xe7, 0x4, 0x2ed, 0x1ff, 0x5, 0x86eb, 0x1, 0x7ff, 0x1f, 0x5, 0x8, 0x5822cc01, 0x1, 0x1abde0, 0x200, 0x8000, 0x4, 0x10000, 0xfffffffffffffffd, 0x0, 0x4, 0x800, 0x0, 0x1, 0x40, 0x4, 0x6fc8, 0x0, 0x7, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x1, 0x818, 0x5, 0x7ff, 0x100, 0x59e2, 0x80], 0xf}) accept4$x25(r1, 0x0, &(0x7f00000001c0), 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x6, 0x8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x10000800, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x4802, r2}) 16:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2000000000d) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab00804803000000c60001070000001419001300010000000100000045f26d8c1c0afc7193bf960000", 0x39}], 0x1) r1 = accept(r0, &(0x7f0000000000)=@ethernet={0x0, @dev}, &(0x7f00000000c0)=0x80) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) 16:31:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000003ff8)=0x1f) read$alg(r1, &(0x7f0000000300)=""/186, 0xba) 16:31:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsync(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r3, 0x0, 0x11, &(0x7f0000000380)='ecb(cipher_null)\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0xc) fstat(r3, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000c40)=[0xee01, 0xee00, 0x0]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c80)={0x0}, &(0x7f0000000cc0)=0xc) getresuid(&(0x7f0000000d00), &(0x7f0000000d40)=0x0, &(0x7f0000000d80)) r11 = getgid() sendmsg$netlink(r2, &(0x7f0000000e40)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbff, 0x2000}, 0xc, &(0x7f0000000ac0)=[{&(0x7f0000000280)={0xec, 0x10, 0x1, 0x70bd27, 0x25dfdbfb, "", [@generic="3c8587a31686eaa39a7353be041a18bab43bfe706ed83eacdbbc792a0c2d34b771e56f5eba1c871b02013b95a38f3a975853ef1510513baab12bd524cae58aa9af559bc8e7c4a9fd635d389a3f329871471f2da92e076c1f7b2e28187c9a5cd36140506e0c537f57b44b829782da983f34241f6872a380445c989b0cc8f2b6681c2fbb1f333b617f26d2d3304cb44ed44f5cb904d6126baceb67c2b6d017b5aa0f6c6277c62f2fa7f561fe2888ff7ca8438221d7283e30fd4a6dfc751a1c06bcffe04fb9ef8a9767be4850fe17a1202fee02b4b2068841f78e416079"]}, 0xec}, {&(0x7f0000000540)={0x43c, 0x15, 0x2, 0x70bd2d, 0x25dfdbfe, "", [@generic="d3e8708b59cd7cdc414d3c353d92db39db065aab2c97b45ce6dbf9beb7edade0dfe5534a3654e1aae88d4f1a767229168698fd47d309dfe90c02c830e21ace19c994f43a16a435915b1bb373dfac0682842b53de1527d99577cf66473d3b832bb2dbb5c7b32d653a171e281ecd06894b1d30522614f9db1b09b7c09a6e3682d163a5a30daddabf73349efca2fc3570ddf68658177f6bbe32b767aa60b0d8b4ee20f87cf271977d0f8a0a2d09fe", @generic="ed3751e4e0eff73001102da253826513aa37480c217447413276ae1297e297f0be1100346e765e37bc41abad587066725bac8aa5f47d10581ffeeaa0002e3045", @typed={0xc, 0x8b, @u64=0x4}, @typed={0x8, 0x60, @pid=r4}, @generic="2a2c27853b21db6c803086e0db44291a44ed541e7eda52b0df89ea1aa9a80e226f41f671d7e6b027946f48c3201f46f937c2f900ab820f543ebe2a1e8c0790639ccaf01c617200bb90fa8746ca966a03b29ed41355cb03da4730957851e7c40c8357963791d2c39caacb25619d3dfb609defd0c56f49adcdd2593bc2812f086c1b33a5f760640dbee873f420b86ac4119f41ab16f72aa937269fc3da4a0bb325315e04838068e2eed619e7ed42767d3141ddb9e5b3ba0baa32ef", @typed={0x8, 0x33, @str='\x00'}, @nested={0x268, 0xf, [@generic, @typed={0x8, 0x85, @uid=r5}, @generic="3720195b467ff930024af05b67b6017b82f14955856e5db66edd33b0c733af1ccdf94c954e0cf075c6ccf02ff8310241f3e23bba3bbee4e303775a823de01f0aab42423134ab7814761404463ce0c0a12f7799307837342718f8b1cc15202aee6870d96d9a15ccbee45c866162704176045db72e7599baceeb6d6398ffc1b4dd6bc395ba55d7549f962f4aeb78e3285ad454dd66165f442f46b0ab755ea8a249411425d0d67f1df177da58c93e15f7afc172bdf32d7020ad004c67bb431bd6", @generic="7c8d90502457f1b41258e155b7401b0fe6e63c8cfa87235c4ef91d7f71aa341ac1aba39cf2727fbc0bf19894aa5d4f03d339af0aee6f19580705693d17586bfbdadb2a332fd80ecf26926129e6565728de2b5b7bed708e3a073106150e72e1f54df6e02b63dac6c7fc329a6833dd4d126ab00503d27fa4d3370c0f9d1b0a5cd58da0db7f2b00d7785dabab8f1bca09ea82052b845e081447e552896f13b3d4e3dcd99f2cf25f5340", @generic="f18dab1eef51b5b1c33011ac387b053cb5202000ef7860d683bb2a0fe2df3b7fb0e8494cb386b6d99cd18b628f2ff66e87376619fe726a6ea6c3e1fa36cc0de85f633243c95bf0664082d0904bedae9542f03ee056ea0edbf17da3049683f88e06b780e4950919ca8bb1c147c17982a18f23899956d2671644f815bbc854ae5e2a3d5a1d293b7a1667ad92b32ad3021c42ccd0fd12de1d44632f20cd1edb886d4b2bed7153e91d52a86470b6c8b4da4d6cd31945b70b53a577e0170720ad25f3d8953b14941cf778ba2d105cad3287dd7070f6c34e7090be8525fa86990fd3cfe6a2043a01b6b3ae3f47b9f5f3", @typed={0x8, 0x76, @fd=r3}]}]}, 0x43c}, {&(0x7f0000000980)={0x24, 0x1a, 0x910, 0x70bd27, 0x25dfdbfc, "", [@typed={0x4, 0x85}, @typed={0x8, 0x49, @fd=r3}, @typed={0x8, 0x8c, @fd=r1}]}, 0x24}, {&(0x7f00000009c0)={0xa4, 0x12, 0x320, 0x70bd29, 0x25dfdbfd, "", [@nested={0x20, 0xf, [@typed={0x14, 0x2e, @ipv6=@loopback}, @typed={0x8, 0x6a, @u32=0x6}]}, @generic="7f6f42f911fa3459246c0cf4121813f18d43ba060c8e6410306c34d91fa344649b95eee0796d76ff5524c820962f04adef292c9e47dfa0ff0373551acba46482ca56d540bf936a2cadcd679fcb1b87cdbffa96871f9aadf43e528e9e7911e63e0e0015dce1e7dd1855881c868c9de075a77bc94d"]}, 0xa4}, {&(0x7f0000000a80)={0x34, 0x35, 0x2, 0x70bd2b, 0x25dfdbff, "", [@nested={0x20, 0x12, [@generic="a97711524953e890dc85334abb3f37ff1510ad3869", @typed={0x4, 0xf}]}, @typed={0x4, 0x5c}]}, 0x34}], 0x5, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [r1, r3]}}], 0x58}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 16:31:21 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) request_key(0x0, &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) lstat(0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.advise\x00') perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @remote}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@loopback, @dev={0xfe, 0x80, [], 0xd}, @local, 0x3, 0xb66, 0x6, 0x500, 0xffffffff, 0x40000, r1}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="0800000000000000040000000000baccc70478f6e2bf9f0000000000000000000000ff01000000000000000800"/77], 0x1) getsockname$tipc(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x10) syz_open_dev$vcsa(0x0, 0x9, 0x200) 16:31:21 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x81, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0xa, 0x4, 0x7, 0x6, 'syz1\x00', 0x5}) poll(&(0x7f0000000340)=[{r3, 0x4080}, {r1, 0x8000}, {r2, 0x8400}], 0x3, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) recvfrom$unix(r3, &(0x7f0000000200)=""/42, 0x2a, 0x1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x71) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000002c0)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f00000000c0)=@req={0x7fffffff, 0x80000001, 0xfffffffffffffe00, 0x7f}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000040)={0x0, {}, {0x0, 0xe8, 0x7ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x100, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100fb00917cad094af5ac8c6049a4020eb5253b84cf5c67151a7874a23a5f87d5d480c0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000280)={0x10000, 0x0, 0xfffffffffffffffc, 0x200}) ioctl(r2, 0x401, &(0x7f0000000380)="612ee2eda24a8a806669ecccb482cfff749c85d9e5423193fa3af6374db95029d8699e42629fa589a171973ed326d7a76023e7fdcefc931828fef27e13258f03c3a9e7a2677ef7ff688a9cf626da1ec9de44d331fd3a880308e2351552f95f9bc2579831812b67dcd08c") 16:31:24 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008200100000008020d00ac14141b080203000800050f01"], 0x1}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/kvm\x00', 0x10000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfec7be070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x220000, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x0, "f31fd1a1a08003080a06779890453c92112821bca2cf65a766cf89866ed65728", 0x3, 0x8, 0x81, 0x9, 0x4, 0x3, 0x3793, 0x756}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x1, "15"}, &(0x7f0000000180)=0x9) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x5, 0x5}, 0x8) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="50000000000000000000000000000000000000000000000000000000000000000000000000000000000000002acf"]}) 16:31:24 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r3) 16:31:24 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r0 = dup(0xffffffffffffffff) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75ffd3b6ce803a6f22954d7a9a5bf13b04cd567088"], 0x1, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280), 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x8000000000000000, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$UHID_INPUT2(r2, &(0x7f0000000080), 0x6) socket(0x0, 0x0, 0xff) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x80002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000180)=""/77, &(0x7f0000000200)=0x4d) 16:31:24 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000)="ff", 0x1) r3 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r3, 0x3, &(0x7f00000000c0)) tee(r1, r0, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r5, 0x0) read(r2, &(0x7f0000000200)=""/250, 0xfa) 16:31:24 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) getsockname(r1, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x2, 0xc69d, 0x34, 0x7}) 16:31:24 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0x2, 0x10001, 0x4, 0x6, 0x9}) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) [ 187.302288] QAT: Invalid ioctl [ 187.316823] QAT: Invalid ioctl 16:31:24 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x2) accept4$rose(r0, &(0x7f0000000080)=@full={0xb, @dev, @bcast, 0x0, [@null, @rose, @default, @netrom, @netrom, @bcast]}, &(0x7f00000000c0)=0x40, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r1, 0x5420, &(0x7f0000000000)) 16:31:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x82) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x67}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x401, 0x3, 0x3}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") shmctl$SHM_LOCK(0x0, 0xb) 16:31:24 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x9, 0x7, 0x5, 0x7, 0xff, 0x400, 0x7, 0x1, 0x10000, 0x81, 0x80000001}, 0xb) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000140)={{&(0x7f0000602000/0x2000)=nil, 0x2000}}) [ 187.648577] audit: type=1400 audit(1561998684.821:59): avc: denied { map } for pid=8094 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29626 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 16:31:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x81, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0xa, 0x4, 0x7, 0x6, 'syz1\x00', 0x5}) poll(&(0x7f0000000340)=[{r3, 0x4080}, {r1, 0x8000}, {r2, 0x8400}], 0x3, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) recvfrom$unix(r3, &(0x7f0000000200)=""/42, 0x2a, 0x1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x71) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000002c0)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f00000000c0)=@req={0x7fffffff, 0x80000001, 0xfffffffffffffe00, 0x7f}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000040)={0x0, {}, {0x0, 0xe8, 0x7ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) getsockname(r1, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x2, 0xc69d, 0x34, 0x7}) 16:31:25 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) getsockname(r1, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x2, 0xc69d, 0x34, 0x7}) 16:31:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r3) 16:31:25 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r3) 16:31:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x81, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0xa, 0x4, 0x7, 0x6, 'syz1\x00', 0x5}) poll(&(0x7f0000000340)=[{r3, 0x4080}, {r1, 0x8000}, {r2, 0x8400}], 0x3, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) recvfrom$unix(r3, &(0x7f0000000200)=""/42, 0x2a, 0x1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x71) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000002c0)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f00000000c0)=@req={0x7fffffff, 0x80000001, 0xfffffffffffffe00, 0x7f}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000040)={0x0, {}, {0x0, 0xe8, 0x7ff}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6a) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)={0x2e0, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffc01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2a4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x673}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x79f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf154}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ced}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000001, 0x4) r3 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREMOVE(r3, &(0x7f0000000080)={0xffffffffffffff76}, 0x7) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000000c0), 0x2) 16:31:25 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000680)={"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"}) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10400, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000640)={0xec, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b63000000634040010000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/165], @ANYBLOB="a50000000000000002000000000000003d00000000000000"], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="0e630c4003000000000000000000000001634040000000000000000000000000000000000000000010000000000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a68730101000002000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="000000f6d3289d09851dbc00"/211], @ANYBLOB="d300000000000000020000000000000033000000000000008561646600000000090000000000000002000000000000001200000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="0c63000011634840020000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="090000000000000000000000000000001200000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="0010000000000000"], 0x0, 0x0, &(0x7f0000000600)}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) tee(r4, r2, 0x0, 0x3) 16:31:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000700)=0xfffffffffffff800) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11cac16d45dacdfd7200d078f75978dc7ea29c994e") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x330, r4, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x99d1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e6d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7d8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32ee400000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xba7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3000000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x9, 0x5, 0x10000, 0x0, 0x3080000000}, &(0x7f0000000800)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000840)={0x6a0e58ce, 0x4, 0x80000001, 0x81, r5}, &(0x7f0000000880)=0x10) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000240)={0x20006, {{0x2, 0x4e21, @remote}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0), 0x4) 16:31:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="640ff24101660f08f20f1bfa0f20e06635000040000f22e0bad004b00fee36260f01dfaa8fc900010b0f080f005b9a", 0x2f}], 0x1, 0x0, 0x0, 0x183) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:25 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r3) 16:31:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x3) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x0, 0xd004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={0x0, 0xfffffffffffff7d4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e24, 0x4, @mcast2, 0x7fffffff}}}, &(0x7f0000000300)=0x84) 16:31:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff0f}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', r1}) 16:31:26 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x8, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f00000013c0)) close(r0) recvmsg(r1, &(0x7f000000a480)={&(0x7f0000009240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f00000092c0)=""/237, 0xed}, {&(0x7f00000093c0)=""/123, 0x7b}, {&(0x7f0000009440)=""/4096, 0x1000}], 0x3}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000a540)={0x3, 0x4, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x5, 0xd, 0xb, 0x28fdbe0bb83fee4a, 0xfffffffffffffff8, 0x8}, @call={0x85, 0x0, 0x0, 0x62}, @generic={0x100000001, 0x6, 0x10000, 0x3, 0x4}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf3, &(0x7f0000000300)=""/243, 0x40f00, 0x0, [], r3, 0x3, r1, 0x8, &(0x7f000000a4c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f000000a500)={0x1, 0xa, 0x6, 0x200000000000000}, 0x10}, 0x70) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$kcm(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\'', 0x1ff) 16:31:26 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 'lc\x00', 0x21, 0x400000000000000, 0x3}, 0x2c) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x5000000000000000, 0x80]) 16:31:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e8bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r2, &(0x7f0000000000), &(0x7f00000000c0)=0x10) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xcec00}], 0x1, 0x0) 16:31:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x268000, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x101000) dup3(r0, r1, 0x80000) clone(0x8800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ustat(0x7, &(0x7f0000000140)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8080, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000300)={0x0, 0x5, 0x80, 0x0, 0x0, [], [], [], 0xffffffffffffff81, 0x7fffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x2}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37005a0000000700000070054c917b5f93"]}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) ptrace$cont(0x9, r2, 0x0, 0x0) 16:31:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x174, 0x5, 0x0, 0xffffffffffffffff]}) 16:31:26 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x8, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f00000013c0)) close(r0) recvmsg(r1, &(0x7f000000a480)={&(0x7f0000009240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f00000092c0)=""/237, 0xed}, {&(0x7f00000093c0)=""/123, 0x7b}, {&(0x7f0000009440)=""/4096, 0x1000}], 0x3}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000a540)={0x3, 0x4, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x5, 0xd, 0xb, 0x28fdbe0bb83fee4a, 0xfffffffffffffff8, 0x8}, @call={0x85, 0x0, 0x0, 0x62}, @generic={0x100000001, 0x6, 0x10000, 0x3, 0x4}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf3, &(0x7f0000000300)=""/243, 0x40f00, 0x0, [], r3, 0x3, r1, 0x8, &(0x7f000000a4c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f000000a500)={0x1, 0xa, 0x6, 0x200000000000000}, 0x10}, 0x70) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$kcm(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\'', 0x1ff) 16:31:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:26 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r3) 16:31:26 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x8, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f00000013c0)) close(r0) recvmsg(r1, &(0x7f000000a480)={&(0x7f0000009240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f00000092c0)=""/237, 0xed}, {&(0x7f00000093c0)=""/123, 0x7b}, {&(0x7f0000009440)=""/4096, 0x1000}], 0x3}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000a540)={0x3, 0x4, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x5, 0xd, 0xb, 0x28fdbe0bb83fee4a, 0xfffffffffffffff8, 0x8}, @call={0x85, 0x0, 0x0, 0x62}, @generic={0x100000001, 0x6, 0x10000, 0x3, 0x4}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf3, &(0x7f0000000300)=""/243, 0x40f00, 0x0, [], r3, 0x3, r1, 0x8, &(0x7f000000a4c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f000000a500)={0x1, 0xa, 0x6, 0x200000000000000}, 0x10}, 0x70) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$kcm(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\'', 0x1ff) 16:31:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x8, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f00000013c0)) close(r0) recvmsg(r1, &(0x7f000000a480)={&(0x7f0000009240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f00000092c0)=""/237, 0xed}, {&(0x7f00000093c0)=""/123, 0x7b}, {&(0x7f0000009440)=""/4096, 0x1000}], 0x3}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000a540)={0x3, 0x4, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x5, 0xd, 0xb, 0x28fdbe0bb83fee4a, 0xfffffffffffffff8, 0x8}, @call={0x85, 0x0, 0x0, 0x62}, @generic={0x100000001, 0x6, 0x10000, 0x3, 0x4}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf3, &(0x7f0000000300)=""/243, 0x40f00, 0x0, [], r3, 0x3, r1, 0x8, &(0x7f000000a4c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f000000a500)={0x1, 0xa, 0x6, 0x200000000000000}, 0x10}, 0x70) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$kcm(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\'', 0x1ff) 16:31:26 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) fcntl$setflags(r1, 0x2, 0x0) getsockopt$bt_hci(r1, 0x84, 0x76, &(0x7f0000000180)=""/127, &(0x7f0000000040)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffff7, 0xc0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/79}) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x1, 0x10, r2, 0x0) close(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6b8, 0x0, 0x0, 0x110, 0x0, 0x110, 0x620, 0x620, 0x620, 0x620, 0x620, 0x6, &(0x7f0000000280), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x1}}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x25}, 0xff, 0xffffff00, 'irlan0\x00', 'veth1\x00', {0xff}, {}, 0x3f, 0x2, 0x8}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8, 0xffff0, @multicast1, 0x4e20}}}, {{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x6}, 0xffffff00, 0xff, 'team_slave_1\x00', 'nlmon0\x00', {}, {0xff}, 0x6f, 0x2, 0x9}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x8}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xe8, 0x210, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x7fff, 0x4, 0x1, 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7, 'system_u:object_r:auth_cache_t:s0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@devgroup={0x38, 'devgroup\x00', 0x0, {0x4, 0x4, 0xd3a5, 0x800, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0xa51}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x718) 16:31:26 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xfffffcec) fallocate(r0, 0x3, 0x0, 0x3) personality(0x404000d) 16:31:26 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x8, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x5452, &(0x7f00000013c0)) close(r0) recvmsg(r1, &(0x7f000000a480)={&(0x7f0000009240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a440)=[{&(0x7f00000092c0)=""/237, 0xed}, {&(0x7f00000093c0)=""/123, 0x7b}, {&(0x7f0000009440)=""/4096, 0x1000}], 0x3}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000a540)={0x3, 0x4, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x5, 0xd, 0xb, 0x28fdbe0bb83fee4a, 0xfffffffffffffff8, 0x8}, @call={0x85, 0x0, 0x0, 0x62}, @generic={0x100000001, 0x6, 0x10000, 0x3, 0x4}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xf3, &(0x7f0000000300)=""/243, 0x40f00, 0x0, [], r3, 0x3, r1, 0x8, &(0x7f000000a4c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f000000a500)={0x1, 0xa, 0x6, 0x200000000000000}, 0x10}, 0x70) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$kcm(0x2, 0x3, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\'', 0x1ff) 16:31:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x3, r1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x101480, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, 0x0, 0xfffffffffffffe6b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x80000000000003, 0x0) read$rfkill(r3, &(0x7f0000000100), 0x8) fcntl$setstatus(r4, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x40000000000000, r5, 0x1, 0x0, 0x6, @broadcast}, 0xffffff1e) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000380)=0x595, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0xffffffffffffffff) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000340)=0x4) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000140)=""/48) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bind$inet(r0, &(0x7f00000000c0), 0x10) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000180)=""/144, 0x90}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_FPU(r6, 0x81a0ae8c, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r6, 0x40405515, 0x0) 16:31:26 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x1, 0x195, 0x627, 0x7, 0x80, 0x316}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001180)={0x0, 0x4, 0x7ff, 0x1f}) setuid(0xee00) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'vcan0\x00'}) r2 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000001140)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x4, 0x1, 0x6}) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000041c0)=""/4096) 16:31:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:31:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) syz_open_procfs(0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) getresuid(&(0x7f0000000000), 0x0, &(0x7f00000001c0)) r3 = request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)='cpuset.effective_mems\x00', 0xfffffffffffffff9) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000340)=""/180) keyctl$get_persistent(0x16, 0x0, r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 16:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)) [ 189.678398] audit: type=1400 audit(1561998686.851:60): avc: denied { map } for pid=8195 comm="syz-executor.5" path="/dev/audio'" dev="devtmpfs" ino=32163 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 16:31:26 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:27 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000005980)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x31b, @rand_addr="677e739d517716bbfa83c9f09012aa05"}}, 0x0, 0x3}, 0x0) unshare(0x40000000) write$binfmt_aout(r1, &(0x7f0000007480)=ANY=[@ANYBLOB], 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) 16:31:27 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x7, 0x2, 0x3}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0xc475}, &(0x7f0000000140)=0x8) r2 = accept(r0, &(0x7f0000000340)=@sco, &(0x7f00000003c0)=0x80) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000400)={0x8, {{0xa, 0x4e24, 0xe4, @ipv4={[], [], @remote}, 0x1}}}, 0x88) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f00000004c0)={0x4f, 0x6, 0x9, 0x6, 0x5922, 0x81}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000500)=@req={0x8, 0x100, 0x0, 0x9}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={r1, 0xbb, "120395693cf45f1762f1645f123a9133196e020478d6ba8a98abdef8d941efadbe7ebac0c73f4c55df66289c20f386634da2e70510949f86b0e85d3b3e2d0a0ed4761e8d5db5defb76bfe1db48855a2930d4ea6bda090f6d7b211a9a4fe17260daa461f50abf5a64abd988a058ac8abd8ef428c809649adddc155f8d8808f8ef792951dc5dd5b5f74faa62a521ec0c4922d1805a2d16df698472d9450b72527f57c59db6069c8b3f31e8d119f6d3e3f08df51a029eb34050372679"}, &(0x7f0000000300)=0xc3) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x2, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x3a) 16:31:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000200)={0x8, 0x7fffffff, r0, 0x0, r2, 0x0, 0x3, 0x8}) r3 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x101, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000280)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xa, 0x0, 0xca}) getgroups(0x6, &(0x7f00000019c0)=[0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) write$P9_RFLUSH(r1, &(0x7f0000001d40)={0x7, 0x6d, 0x2}, 0x7) fstat(r3, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001cc0)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000380)="3178413f8545ee1f615ad4c88df05f31a4d278fe1329a4af672c02ebc06d8135669d60cfe750240a9ed799368528a3230a0316f777907d69a819695364c3b56b2472fa7baa4b1e2274b7eb8e84502503a649ff409944f1cdec60ab2e0bd10c989dea3cd2a9b90595c37e2f267841f1df9ca8546c57dae1601c64", 0x7a}, {&(0x7f0000000400)="b0b6195d6338f40fc0de2d39e3e8db853cdc61b100d6c3c5b64bc8e81aa9ac4328cbbbdebb36280ade6a018c053c1c314e1967c1c74c94025b06fe33e8e4fb5e14719a8e7be7a3f3369241eeb44a96542b7de2e2c18bebb9434eae2809f85aef23ddc11a", 0x64}, {&(0x7f0000000480)="ece4ec62f72cf1f5b1309d153ab775310c11d9dcff17bbb4859ac4ba7c50eab79b432c5a688f8c522ad330a2231a1feb7193ea3c0871a4ac7e478e86cbd004a998893a9d79c78d1d914304a3bdeeea4e6afe0af211baf4703eaa33aec51688d060ba80cda50728742f56401307d3a3333fe748a9c01718448aeb77704ee2aa72d94541bcf4840df7f8363401e7543ee2510a08cc387c5f80f60d59fa3ff30b079814e0891c9948d58dd110607e80d81c9fbad3605db564a3974cefc64990a9b65580681a40fdb678b362effb6d19b81235c660f883f5ffc34c48ab75664eb9fed94283e5e90eaaacad67dc354dd2a24a45e2416c1bf5c369e55827a0bd2fc8605b39a60e2ea37936b9cff8898bc77f597a9e8f7e3e39b9de190e320bfd23e04997b19837036c81a65d16c5a5c4422ec0bd5428e8b585b966f3b0e03c36bf2a0095fecfe8eb3f8e472f134b46b2f34a0f4ff00e141017b32003a0e12fd9bc112a0f502a3ebc394a74325a734347458b5272e1652ddf9d45735325d1728c481329792d06a90395e0a534e91c1c42c7e1bd9b7ef4a8e9f670cd657a6b9a9e472425337615a6a4d2b2e4a99a3163fe56ea8297157e89a385edac98423d35d378fb8368bedc47184844e8f4bc50951048d043fb464d557aec2cc24ac0fa8de5aaec61cc3a5c2377b21c77043d28471dbbbb11d8baa3a04938360f5c64803a9885c6b20a24107a4f04d048a6c2bad9a194f28d16a6028f28d84fbc5f858bd644c2ef8937e59f1c847a55ea2d3376f3d249b7e3a49eb0cc1fe867e0bacfb05321ace522f64f96169c001c0d917093c2fec1abe444e3acf7f2e49a7d6b0dd566dd479e36f33b520640020c6550a1b61ce74fed1d3be92c295678edcf0ff615ef9431fd26969e3ccebd6cef704783c7f48dac3484bc64690e1ba7415fedc370e8ec46717a46d61c6e6f77140111691d288989968e243e6826619943f18fdc48f67987264b3d18e32490ccfa1c03d956440876ac3b6ab0679c5f308dced46b2c9f77babbaa883c0341da88e424f87fc1e1e2238d3d6cd407959fd63312855d38683b29c35426b944bf39920dc3e16dc4feba70a2666cdd856e30b4a76895958803694a4a480e7fc0438ddf50031f4e80f8effdd4245097de2211843da233d8a8dc428c48912628839adaca9515479705fd26c3f62b0538bcb20b5f690266b81050f2c621061eeaf2db9a6b1b534d6396602d5ca119d483ba903ffae0267482acb33fc89885cfd4203095d81e4be5d49bda32c3f1ba7bbf87f25476d2e22027c0feb3b7acc9828c4c554eaaef7072390922db3656c16a55ea2c85239717a1f299f7e49bb4a5de4e7d245fab0e754c02208f3c05da982da346c2c1d6404e41d44be28d1c9f2569705a6a313fd5c1b8f0876f67587756297de4ec384a56499e631960290649c0b3817bac6752bbdcadb7c037be26ab5b6aa442e745273fa6061ea29877b6f30a2448259db6749d9b25e52a994b3a8d458e5bd53b30b9a19bc31adb65a3db5fa05facba55d52dfb42df5c20c698fe9d204bc9c8ccd211daf279c7d19e83ec76005016b30cb6dca80fc42092b1e5e55438ad217a1ab3ea277ad8d93adb221ce6d8fe749f3f0b95e40e59ea767ffdf6ab3c2380a04018fdb8d91b9628bc8618e5e80a11d623f271846453b3eabebf5f9cf0ad2f833e39e9285a7d479fe66a796d49fdbc5c2a2e9288e8b9580e8046d2b8f08e0b78d49c4d7a1d6c61f2b4c13a2c70376a71032fb14787d209c8d98ec2a05c89d37f7512729ec38528d874b6d8d2be2d45eb54634c4c67b2bc8ba3eabf956dff1ba8dd45ab434ab8f5ae3abee571e9734dc8d2b3404342805c62ab0e23f15dbb8ce584cd444371075285a25306e41681919dafc314de9a1a84fcbd893019cb7567415a2b0840819f18c45cef5b52c4d99089025fe0d4bb5f3dc68c0f2653e2ded584e4c05d453ea54d23fbfb2f2d62b86e6407fa04ed47c859d129d9f7413770dc96b0c3493718e602c7b90b4588d265a61a7b0bae12ff7020944e807d43eb21c6c3e2835b73ea1c6304dd85e165badb9f0a1ea9543c75be14a8cd430b9342cdb84d9c240fb8fc6b650b4d48de5788c4ae3b0dacbb9860f2083b2477b2f5a72fbe5cc67a029468af92077c913b8b23e9d628ce1f02e311fc8f4bb4ab0c993c1417727178fb64ee594cb3703e9e6474bc7c40078853218f4dd984ea40987d9e8cba108aa9f48e8417cc3ff0c7ae495ace15f617c4a306fc628fc2ecfbcb5d0e94667ed6fa195d7dfd34e525c4d2f1cc4df113a9ace7e4ed38604f82829bb6bc681c78cf299f86dada02d53d420330782b03723b585ef96b23cfe76f358974bbbd8da995c19c9fb061a4bf75053897a0e32b316bdebf8b177407c85fb7a966d49c2e73ec8ce5a08bc742bf173bf77e9301d5d279be2b6b380aaf14e9c2da1a12db55babe08d1ce154ef8f0cae92ae491b66cf75931091d11e7e2e40844f41b7b0865ef540a6594b4f71ac5c23c5d9b00b805e24e37fe66e71b9a51c7db2d2b39526c1461b7475c60599c76b52e185697f97041a00300e31d4668ccfa42f78ef27f3450dd5503718df13f8d46256c08b508febe3f3cf07b608ee0a5ceb2680bd22d4d8b098a62668b253b0378c5cd8a8a5480bbe2224681103a89d7cfe45940f1e8f5ce5854f0319de2e69b0d67f4842a0a31ef2c0f6de207373dade4613360eb041088407f9cd001bda9713a761aa0f64d5b3d6da9a036ba355d6248a61f040d0725855d731e412b303963b7ba096d40642530d3cc61a100c98ecece3d8ed95c6985b993d7046a10862eaa1019ef3cd280405cb4c2f618976f2022c9c12b61546e4d1dbaa269220413ae9bf04eccc7802122e1fa021d6505d48b68463f8048bdc67ce865aaabe8824a2077d7a841e806d85c8bbeb6f4bd1b740169b9c0c15a234f470c66afbbfd4e8351b615d89a7f53a1ba41fd98ee6363962c6305f91a13387465c43841d1582bf3955d36093e8bf4a9561bab0b6d74631a70efae855f0a9fa2c6f133dd8735db5cedf9156d49cdfc6d28fd57ac75807f7667d1dca6e59211e51abc98209ef1f9d3772d7593aa8e2f01fa274ce4859832907f966d06d429345dcc313887071d34ee1a82261b98eb51ff1bcf3244580c798c7fbbe65371c6d65cdcf55a72533c7b029ecc10d16e060460dcc012f1d16f8de06d9de09a8eabfa602ad51e5162a7793b2e95280159cc447f9fb8fb7a2d81960bdc0d5299b4a063af950f6edfa2a82d4894a3a43dbd14499299f6a79115e4f3325f0a39b1c253c45c931a938f840a0c1365cc53e3a452119046a03e70cccde530675afb0af31688b9900e4c622da25a7d5befa062941acc3e56b3fc37a8b874c5455c38643577dd61bdb7d3f368cecdff91251dc7dbf6040fe466f434c1a57b4329e73c0cfc3c4d31be05525a1d0371be03adf648af9b9b0fa35af9899bff80d97845dfdd9e7dbb7d8d03b2af4a11be6d94f85b3a915f7db519ae537f081757bdc6ea67805c89d447cd73242276f5ee60288d23dad89cd0074b0805c7545a73b8b0832d44325a0b15e91c40aec2d32d3752a814fb3a84f8559d977fbe881cddd69d773c470667d36a04fc2c1abb59b1d06f94c85c06f40589e068dbcf81a371bb1662e132161a7dcf4b2dceabfb266a21dc6f2328ed94d405b948dd8aa81b792d352e8e7e44f9c15ead0143a892d0e193cc58a8c8d17437ab9a8b1169c83376e6e6a12e20ab52e14926bc5da8202b03953c1c057a4d3c503aed7b6ec7b08343cf684ae6df22ff454b1c4a15b0321028cdfa3fc0d68c50dd0872bb9e40be81999d2209a6115ce70f01d4db9ccae2c7f31536af4f1d6893271299380f1f24ae2c2e5d427dba45300143a64c8cdbb4e37445b6dc58b04d58f6fc4425209aa2f56b56320433096de981ebc4e429a4b94e2debe52516d8d2615c053d3500c647f463accdbfaee8246fe2c486d61f86dcbc0bf759c492d4335866ef393741852635e5318b55e73a23dd50e17e3ada2f0cfca5108727334f391b7a59905d1f9f1b8906d7bebd09b1d3e8f5fedbd7993f312157a7c35d30e74a89786017a87b712929dcbea11ff15d693423ccba096ab312f57b0b898adeec34f5e47b3fcd4e738c135d629f76cdc8ce1198e355800bf2d1bd96a89bbc2e8b32338f8bec5bbbe27e17419027f64ab4ec15096e16bf1ecbe218fef58dc26b3b2c292666b4d0124483568c38726f14859546f5e4c96c2b77edf1adbd537b0a59b04a3fe5aa9b814e802f279e2df2e854ec9b89b502967f3e9d14b36f04294ce2a509f82446bd6dc5a33927a630c503b5568edee909efe54bd70562f7a529fa3f48a124fb73da55279d3479d1e2c044ee5d079f34635e59b77a14950dbeaf30bfd6f4e49cea84022f8980b55693b56c66a944306376d00ce17348c15880d3b84436cc3d92965a95225b0ef8f41effa4364f1ef47d5d44c236cadbf94b52697bf8516ebe033596d8ec5683b0926d6abdf506b2c430a90d794a99f63439d2c39ebb5da217512b320bb40e4aeacbd6293a7384f3913c8d2f034db260ab0de8d0be1b2824c0a4f92729e6ff59ffe596bbe3178d0e724c221278326f86ecc95478e961c1e580e2603733dcfa30c016083a5a2c59f6965c30c04cb35ea9fc21ddedc975a5caa3fc70a1d73dbf37b1d678ab3ba8cab40acc00e388508c974f5e5580e36c487da07722180e09fa0433bf3a23e33f7049e5ca48ffb6090a127930ad3a7091475404e35983f8fcace66bc811f2b99da957e0a9801328bb7db76b9b7ba98d3fc7064a6e99779753d5d6f58e172ebbdcb31991c468b6e072de660651b8b1d3d78eb60d2eb49ec9e86baf0d85a13aa49ed5a2503c3e0fc5e4e8fc9337b9a1b9f610800c558dc8ad94d49fcef3f6db7572a352a1f229c5713cd565f2ad29061185fdfc53a8e508a02d778e1e4c2cda2d28504cf17bad64db3bdb7a64886f75a7170c7289b11a71850446cce98c3f2240b7735ac8d6636c2a059a90d85cd236c58c60e98282b7eca2cacba03a241728a2b68aaf39babc8f6dba56be2c3f98e4e667d2f01abe9d13280ba718cfc2ce6a0578b23e626ae44e8ffcfba7c1873b457d9489b02f8f66c94d373831b0a723968e5d2dd109077ad9c295105f5570f15ed45ea7a17c2666eed9ccf5a45d9c617f5ee4cea6ef545d7fc36e5938ce9ab7116e037ed714049ebedd7ea65837e812fca030df2deb708c0e5543fd01bdcc35d1f97a93ba3f3bc1403f4f649e5226ec2607633b41e4822699aa20dc95f84ec6af20ac3fe1e5384cbfe7cd4bce5a10acce3d61a4f179b1eca83f6b0970da70b5a8d37f960e502611865132bf8b0cd2f32c6aaecad1a233be93bb1ffb7b06bb50dddd9d5a8bacf4086e20394f845caf860daa497ff2260fb2bb39552b76ae22f5d643cbdb4b5333e1e5756c1355a3c3fa7cfb7476443d3dd11546979193e1243ab8cbc75e3320c2a2172b8a2dbcbecac19572d68a200c604fb27dace035538e95ec0b3428d0ce7aa8511682cdc235ce1b2c079f13b16e7c0aee3e65634403b31c44eba7626e1e116c6c89bd728cf809bd9b51df4d63a25d0354c7e8902088e522828ee885e31144f4840a012969c9cfbeee6fa2d27363c04fe9fcbc07d039ced07a65ce6a86b07efabded80f7d1240f7d828cd3c6d0a54eee2d31c533512012c180a6cc17b11f2e4fb690ab1b16f57caa5a47a922e74b8f36d76b3a2f52c3c673ad237b2fd626", 0x1000}, {&(0x7f0000001480)="2890beca6ffd97c55080effc7dd5b97aabf69e423286b69793a745d39b0b1753e8b0e449c2dbfd23fe9417ccc60198bd2151e678de1338a29408e600f558ae561a8c647a1f21467b703f222609842fcd1dc51b061891008622d2bf0ca3c44cf27d494c1a5a6bb637a396e3", 0x6b}], 0x4, 0x0, 0x0, 0x4000010}, {&(0x7f0000001540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f00000015c0)="0b8f32fae67e3306d21d22bd9ee6c4d9025ffc6984653414334e3a30db8f7cf30826518b001a41c7ac7bb1e0bbba8eeb8b1eb61a1b617fd9bb2d934d16444e9acaae28b5f161646c9a4d2f5f337559da0dfdbe2c46b8c56cdc21ec850aabdad4440ccbabd71e6b3a320f61b185fa0222", 0x70}, {&(0x7f0000001640)="f98eacd8e22a4ea4d4da6361230ccf7527cfd88279b0ec7a105fbd13594cc9a58b0425b71836adb7728f62d534ca95a047f6c4f852df54f3f93798bf8487b356bff221bfb97883d0a295a368f3d887e9f0e0ddf34ad13fa3505ed98933b4ec6a7616086b366ffe2419cbcacf1a12f34f066d4a77b59e9fabcfa2c4e51b55808647a8bffa3d4f41fa027ee236946c707f8120c2e4bcfc4aad770a1dcd6b4121d5ca8b796057", 0xa5}, {&(0x7f0000001700)="ea1bd107877c198a86964024fed5c8c111bafb9bdd43bba4fd6c366dd05d9887e5088c880993dd3438e7dd974df4e7343260c8b3cba4b9ed8d1835641888df39d7c1a2936b477a867b9fd3b0cf2a7872cbd36e4e38d899d3b43cf8a7515cb59e4a36690b47163047a623f776a7a119bd47a74ec72172f6cb312e9f12504a2b52487be56d92530ab72582d64ac796b8398b3860072323f7c6657a48e50b1460fabf10e9b8eed43d4401da08173b64d2cb79c47ceef72ab0f2231f32a0b9bd7e631e7f3400b82e1f14fb35e07769ce354fa509c748a5d38c9e45a4af7dfe6b36325215755ff133a96837", 0xe9}, {&(0x7f0000001800)="d63a723f8e1a4ba9382c2a91d06898a0f8f59edeb55d0a12251a983c622e0699819ebdfb290c41db8bb6493750a19c59b5ff5ceb93d1c79e602a3538ed4a8690d987953c1ec969161312a9e9a179e1df66fff77c0ec28e38bf5ad6b3d30b4c3c3736ab9cd7bd867c95ca44e30be0d3e8e31e65a84e5a5062575f2924d4ce7ec053cc", 0x82}, {&(0x7f00000018c0)="04c5549665cd4a6208a3d031d53567d48cf5e892d09aabbc92920cad9e798a85bdd4c07b8f1236fede484327e8823e443613354c2fefa39e83e682171b76117fb9120b642a7937d2aeb2eb428909a7a6dd259ffbc7a0d7c2fb", 0x59}], 0x5, &(0x7f0000001bc0)=[@rights={{0x2c, 0x1, 0x1, [r3, r1, r1, r3, r1, r1, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r4}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r6}}}, @rights={{0x20, 0x1, 0x1, [r3, r1, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0, r2, r7}}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}], 0xf0, 0x4040010}], 0x2, 0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000002c0)="ace8c3cfb1aa92db418dec235d016de7e8") r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x301040, 0x0) getsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000140)=""/186, &(0x7f0000000040)=0xba) ptrace$cont(0x9, r0, 0x0, 0x0) 16:31:27 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a0000000000c8dda5f8d41ba59ec1c92c240000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700"/128], 0x80}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000003f80), &(0x7f0000005300)=0x4) sendmmsg$nfc_llcp(r1, &(0x7f00000051c0)=[{&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x3e0c, 0x7, "fa2eef6bb38f654f11e0400f011f0a00d94eddefa915bc4c1f4052a3c3ce25e98c43646f2610cd2585d951207a6931b2393aa44d15a1f09bb76e718f9f6ce7", 0x3c}, 0x60, &(0x7f0000000380)=[{&(0x7f0000000280)="8e3c80307a1d4cf4531717be2f87fd4102b7a8179e49e7a9d32f1bfe515a10b206a9382bac166293a2055693798f63cb913eb414121c93cf46e6ed423bbd49a1f98450c441e6a56d17a5bad21a9873472ae85657db4bf171189a15d5b22872bd07fca0e0915d3b7f141f06f0bc96182956d5fe1b62009134102f2fe14028ae0fd1a4e60a4cd9216ea9ba7237d247a9a86215dcaa370ad7715e567e04ee6213c40d3d5bbfefdfd428fe9a5630c2c31bdc44dc3817ad9d4f65976ebb9171067e3ede68c5b4f38e38d87733929c11a49348f4755b300eae9e5d346007c48ccdcc", 0xdf}, {&(0x7f0000000100)="07ed475dbc3af650b1af1975cb62fff11c410a087535dc519fbbd87f5e9301ffdc2241923ea12f2b8f1991e7af6ebd8a4fbaa44db2569254746a1d5ef1e916fd9f4ea106a440957f2a7509672f4235452bf741c7880fef85778e2c68ccf2", 0x5e}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="28000000000000001100000033f4ffff843d7d56724087699e0f7d472500001522bd9a0000000000"], 0x28, 0x20000000}, {&(0x7f0000000400)={0x27, 0x1, 0x2, 0x2, 0x400, 0x9, "4c023fdfa0b3adf100d5e057d4df9c956017536d737c781f1749aaf39e8fbaeeae5e9be1aeac736a58e200f951db26cf59f61114c9ee60703a2a8bb81c0468", 0x27}, 0x60, &(0x7f0000001640)=[{&(0x7f0000000480)="51a68f1e70bbcb81630a6790a031f75fb646cd40824033b28e34886c40d47d4c15b69ead809c5f68b8865f51dd0df76ac3c00847030ed4dc0dd843cf481bb4598a06de27e0345d3cc12e0ce3baf469a2c8ef7ebeaa5abb7e9c90463b6a30b73c9f448cd9cbc4372d4a08afbb8ff89b8f408163b0af5daa7b022d5d04266829e3d73d82523ceceb1a64a1df6d8f2f3c6bf0127afe86edec1786dd579f27cd977a882883a7257a81ef0300ced2dbcb8a68fde91df5312c3bd54f08a53446744601f6ae", 0xc2}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="831544a4cd89a1e48cdca60e37bf59f6a42115c51ed26b73585efd84ee6422ab9eb8015fd79d0cf0999cb0efbdc27f6a92fba3bc72c9efd9ea1a3968352d543b1331dd25182763709bb3a899047f69aba0ac96917c87a06ef2002e8e9fd2b63d7f9e719be4fa7ed69852130608c57b1e5d982607f6cde83315cc4c57a7d50b65ea43f3e6c3809b0da8460d32adcf054b995645caebfd64324706292a9b25c9a52be89c9b97", 0xa5}], 0x3, &(0x7f0000001680)={0x28, 0x11f, 0x0, "f87bf8753e88ad83c2d4270493c1e6855f"}, 0x28, 0xc000}, {&(0x7f00000016c0)={0x27, 0x0, 0x2, 0x7, 0x7fff, 0xef0e, "a66ee7d4ff1d2a4059eee7d0d3d980994846ff607318281a32d9eb454c8cd26fc43dc152ec0ba8b9b4fd0a97a82604ea2144d72098d201aa8ce5943073cd59", 0x3d}, 0x60, &(0x7f0000002b80)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="c1fab83a2686dd4f05208318882f20887caa15c58bc1920ff6ffce8a9e49c1dc1db0a310d8f8288bca15ea00cc136618c3142cba4ea2dfd11d27f6b654ee3af2294c58cdeec78ae1b80718ac39941f996af60a178b7179dc16fc39a313bc5b82605b8421b05202376519b97e7a7ad9351dcfbf68f0f288f7c531a99f9176abc42b260478b3dc302ccd2c150de0163ebd26ba0f7ec6e1570f80f83c9d86b5ba4148dae88589221e6c27c209e1ada33eadefb2a9d126e4957e1f21cfbd72d67525c94c21530185186595ae490d1cb483a1986d01", 0xd3}, {&(0x7f0000002840)="68b64c1afaf144cc99a16a0f645de6418adc525185666ddf2bfe797940e74a462421399d73177d778889aee9709d870eb608ccf6a402321ae8ee267910ab7fca95858d53c8582a15db565dfc9693b9046459cab90cba074cc834f47427ab6e4cfd73ea94293a7d103a88c3311c83b44e64d92c910e35c3615840ecab3501673d5c2c22110a7593d4d4c99532c6cd45683845137da6e35f8117b54e8b2b", 0x9d}, {&(0x7f0000002900)="5cf9fc3bdf65764a894580f4792f820cbb0acb594b041eb774c276633dbfef9d34da9a469803b07b08c4b7fc83a5192e3ad2f66294433c631f2263bb64f9f35edde19c8fd9ba924b37bde0ba3fa51d33f9d4da8f476874448bf9c6156b5bcf689cce423e40a95fb2f930960ed43fd3b75090d36ac09fde900846439e96b91181f6aeacc4da80bced0b92c471d44577bddcfd7f946d54c6ecca25434e779d411672789f72fbe287430fd929c430fadff876df06c4d4e4beb1f9e43d2490a126ad7bc144b39da53975ec4fecf6f053544f59bf6adaa11a4125298e26a87678a9f16a3615120b9711b034193ba5e6", 0xed}, {&(0x7f0000002a00)="8d624da62a93a4b35c5074aaf7518fd8772f45e207442d215d3466f29b040a2b78260fe63cac79dc634d59acafc8d262ded931c110a0f258a99d0fce312b867a7fede1b3f2", 0x45}, {&(0x7f0000002a80)="1473bbc1130f17930a50ce3005a7ff97e5807de8dd154cf69643fa550e53356b80558da0222f97a62bbe06832fd9df2009b620cb8d1e3700956afa584b20bf9d701feaa68d9a202bc6d0891007465498d250202b241fdb2fee1e70b5a68823fb9afa446d43fa290c3cfb1e4f52e02b3c11947265a278225a7b0726e87f17970be4a7462ad80d9847afc2fa01b619b0585263f3a28177e3b08acd13c91a0a85657465c82ddd3a9a7871935dddf11e91c9aed7789646fd8660f9372cba143eb2f99e5b934c5066251dca1ab515fe55a8", 0xcf}], 0x6, &(0x7f0000002c00)={0x100, 0x10a, 0xfffffffffffffffd, "529c0f91f65552a88d9d0951089f63bb3921b9bdb364267f752f6316363c0a6a40f6d3014b99964944cf9969e3a6a1feec2985a66c98a9a5818f59774fd91ece75136529174d330ba9f9e002a8f0927edabb849dbeb0004906d0a53b53b0f61852884d9153e27f1a5d8b7dbc6cda30b0925cfb9cc862271c6e4ba7c85bfdbd321e5344a974bb350c8525187eb9118bad4a7038d45ab87bb58312612d22e0168b66b8c724b736d8a9ddc072e1bf28bd456692dfc9903b7bb61b6aacc5e8d8822cbaa094aab99e9602895b93f8d95f3691ed4ad6f790f738d79c7354f77676f128ca32b80a5ceff226ef"}, 0x100, 0x8040}, {&(0x7f0000002d00)={0x27, 0x0, 0x0, 0x5, 0x4, 0x2, "b575f686f8d6847d45424898e0f159abc7093d5c5362dee6428acff5edd955816c521d76d808833665d43b30a056def746f4472980ce3903bd0d549dd21f31", 0x7}, 0x60, &(0x7f0000003e80)=[{&(0x7f0000002d80)="25a7ad040c7bce0079bb873461000c0aadf8cfa2071a2ce2b828f27ba63bf1f14d4c8911f73b59bce4a265f4cbb03b1ee92f7d623bd3abcced37c653db8ff4391dea9a710f14fc0ce1bb9da5a355b0451bd7b3aa0759e1e79aba3f97e72e6e56a436fbf872772922169187527c39b0262144b58ad78cb862923401f42d7c0abfc227a937c3e7f7cfec38766ed1928b3ca61a979c60347294407aaa5df41cf06157c96856e28e00ff82293e35a7656919f2f7d1", 0xb3}, {&(0x7f0000002e40)="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", 0x1000}, {&(0x7f0000003e40)="428d6c0ef2cb224997615e7af084c57b59f044", 0x13}], 0x3, &(0x7f0000003ec0)={0x30, 0x114, 0x2, "e40211627d6eee4537117aa114e4d5e817e3155c74bd66f849bf"}, 0x30, 0x4000080}, {&(0x7f0000003f00)={0x27, 0x0, 0x2, 0x3, 0x3, 0x0, "101daaa65d6e85a8648e611c425ac3206ac4646c22de35d712cd6fbf707fbcb77ef61d07012fb3f2a4a4da43740775eb927a37b7805c20c92308c483e49a47", 0x1d}, 0x60, &(0x7f0000005100)=[{&(0x7f0000003f80)}, {&(0x7f0000003fc0)="e2c66a40bbb62b043a65ff319979f2cdb3724968fcd3b0c0025c69a9bb5867f8", 0x20}, {&(0x7f0000004000)="3e867bd9fa394063f9c0433c6da6ca3d93afaa199073fad3ecd4876baba0087e2e7fe0ff51a79c1bcdc058cfcdca547150601a934b5fed369e5b0bc7c1fdb90cbf1a126aaec344dd", 0x48}, {&(0x7f0000004080)="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", 0x1000}, {&(0x7f0000005080)="38ef765bd10459699685cc42990b627e1d927e4a9d3f91fd4a12aa9eaa7fa36e93fb95ef00ebfc57fc8f16cec38d9311cf4ecab1862c2b15356c59ca36f99cdacc6a256688b7965da6ce24574549bc5278fb66e617", 0x55}], 0x5, &(0x7f0000005180)={0x40, 0x6, 0x6, "0bc7476abf9e80d5655eb3f2f331cd8ddb840fe442fd1cf100b685710f9727624ba2195b5cb8ef8e2fc8ee655dbf14"}, 0x40, 0x8000}], 0x5, 0x40) ioctl$TIOCNXCL(r1, 0x540d) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 16:31:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) syz_open_procfs(0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) getresuid(&(0x7f0000000000), 0x0, &(0x7f00000001c0)) r3 = request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)='cpuset.effective_mems\x00', 0xfffffffffffffff9) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000340)=""/180) keyctl$get_persistent(0x16, 0x0, r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 16:31:27 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 190.363493] audit: type=1804 audit(1561998687.541:61): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir673873917/syzkaller.A7G6zV/61/file0/file0" dev="loop3" ino=5 res=1 16:31:27 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 190.770291] IPVS: ftp: loaded support on port[0] = 21 16:31:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xbe, @loopback, 0x4e21, 0x3, 'nq\x00', 0x4, 0x81, 0x8}, 0x2c) dup3(r1, r0, 0x0) 16:31:29 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='./file0/file0\x00', r0}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) r2 = dup2(r0, r1) r3 = getuid() getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000240)) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000000, &(0x7f0000000440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffff801}}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xf00b}}], [{@appraise='appraise'}, {@fsname={'fsname'}}, {@obj_role={'obj_role', 0x3d, 'bpf\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\/ppp1vboxnet0%[em1\'md5sum'}}, {@audit='audit'}, {@euid_lt={'euid<', r5}}]}}) 16:31:29 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) shmget(0xffffffffffffffff, 0x2000, 0x78000000, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x20, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4845}, 0x800) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x1, 0x0, "a62e04d52a4f63f07924ab2c328566998d6cfa0939a5b02bb8ece39b07075857618d4dabb3c1fe2cafd466be2c9c0c5973e6817ee2eefe79b3465750027d2086390841cdfdf0a43dd92160d62f5091bf"}, 0xd8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) close(r1) getsockname$ax25(r0, &(0x7f0000000540)={{0x3, @netrom}, [@bcast, @netrom, @bcast, @default, @rose, @default, @remote, @default]}, &(0x7f00000005c0)=0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000200)={0x0, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x0, 0x7ff}) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000400)=""/216, &(0x7f0000000500)=0xd8) bpf$MAP_CREATE(0x2, 0x0, 0x0) 16:31:29 executing program 1: ioctl(0xffffffffffffffff, 0x100000000, &(0x7f0000001180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) connect$inet(r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0xe) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000380)) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) mmap$binder(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x1, 0x11, r2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400280, 0x0) 16:31:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000300)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 191.867677] audit: type=1400 audit(1561998689.041:62): avc: denied { associate } for pid=8281 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 16:31:29 executing program 1: ioctl(0xffffffffffffffff, 0x100000000, &(0x7f0000001180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) connect$inet(r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0xe) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000380)) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) mmap$binder(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x1, 0x11, r2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400280, 0x0) 16:31:29 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200000, 0x0) r0 = gettid() wait4(r0, 0x0, 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x404, 0x0, 0x7fff, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 16:31:29 executing program 0: r0 = socket(0x100000010, 0x2, 0x0) write(r0, &(0x7f0000000140)="fc0000001d000f1bab0925003a00070008ab08857800000000cd8020790001c00500000000000000023f000000039815fa2c1ec28656aaa79bb94b46fe0010000a00f4130da840e6fe2f6c0011512de0cad44000000000008934d07302ad23fed201001f7c05b2ed1cab62816194772c17de7d5a32e280fc83ab82f605f70cec18444ef92e475ef8b2dd3ef3d9a48a170e5bba4a463dff03dd807c585f15b2ccd243fa95ed94e0ad91bd0734ba00066b17e583df150c3b880f411f467155870271bfe9c8c077c3413c00000000000000000000db2c000010001f2952149e00"/252, 0xfc) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 16:31:29 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socket$tipc(0x1e, 0x2, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000080)=""/150, 0x96}, &(0x7f0000000140), 0x40}, 0x20) clone(0xff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100001d04daa5a600400000000000b82c001000000000000000200000000000aea33014831792a1d5ff4106ba182a751e83c2d830f50d45c5399189e91b6ff86abc9d55d7bfab9a9d0716d0ace24c16e640001055e936819b0e5b6897cfacdf1d18f34fe108ecef5cdfdecd66381b54128a0bb74c00f00236fad748a661365171784b2e0ba8ce5522af9cd2b29a94ab61273b28a9c23702146808c442bf5786164bd233011390728e507479574f4c0fa17b55b01456d798414944b3d92424bf68048c84f9f9d4"], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ftruncate(r0, 0x0) 16:31:29 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005680)='/dev/ion\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002380)={0x0, 0x0}) clock_settime(0x1, &(0x7f00000056c0)={r1, r2+30000000}) socketpair(0x9, 0x1, 0x1, &(0x7f0000002c80)={0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005600)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000005640)) tee(r0, r3, 0x800, 0x0) r5 = socket(0xf, 0x0, 0x0) sendmmsg$sock(r5, &(0x7f0000005500)=[{{&(0x7f0000000000)=@l2={0x1f, 0xb886, {0xffff, 0x6, 0x0, 0xc97, 0xfff, 0x5}, 0x8, 0x4d4}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000080)="7a1dfdf30c9d34b6f088f87bd924155111cf9bdc43089a19fa85fdad532b5222d66ba34046968649604b33de483eafa9eb67e57bd332ceade4f281b65c3ebb", 0x3f}, {&(0x7f00000000c0)="8b84c30d8e2721578643d81a58919b320b9fec44bb834dc2e41d58d1b941a14d9c824c60d3487a492bf568ab0d2c1fc0bdf6c965c9ae12a7989e8fb628c0c30153a630c6994d923d7bb09935013ce7c9d82632d31233be0905ad73c1dc6ba35a208f1f73999e8f011e58d50d4c4e3a23567ddafc24270cef44ca7222bba59781ad22cbb4ced7e40599b4168f0c1b89dc910a1007d04f00d3a64c640f5b421cac9550fc4944b87342ce3a2c", 0xab}, {&(0x7f0000000180)="3d8e358e7ada8be6f80ad9c7e67973ae4d9b64025ed7fe85f38ec775fa506075e4906f158aa04eec26bc5b6e2bdb2eb0f7f2eae2a5d114305dc6f5a6e7bd158d81d0794ad7063a1b87d2a9d3afb3d11c8e531389c387af5548f5e1", 0x5b}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0x1000}], 0x5, &(0x7f0000002280)=[@timestamping={{0x14, 0x1, 0x25, 0xfff}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f00000022c0)="88a6209d9418b5603c07d3baa9b38b41a487db271198f8f901d4bd7e1e564f542c0f16c998e46774441cdd7ed11da60bd94f44918a63894be0f585a2024b702c0f7c0e5df8a31d934cfddd58829857828c39f261d51d9e1857005bc2740c10d4a4c8c4227859326b6fe616f8be1d9da622317b1294986b7f795087cd93462029a09fdafa954adb79dc8a53ab23d0b28ceffc0a87b80b", 0x96}, {&(0x7f0000002380)}, {&(0x7f00000023c0)="86cc60c85efbb96fe8176ae31a654287de42a38287059ba37f535d47f76a257c4b81f43bf36776f341317640f264cf129606eeff61810fa8641f0342f10f1e87a136efa7987b00e702", 0x49}, {&(0x7f0000002440)="7c3580c7b8578b0a1ffb1e2a5cf6804475f0cb0864ea8a7b1a2533bd662b30416f85f408f751291511394e0adb32412f9bcf96a7b03e56587d4b7566c40e0ba0f9647beedfd88a3c6170eb0fc78be474bd32e7051d005e99c501262592865e5f82f385065c65d6245660e69d74a06124a74e66183037b4d74b374c69ded08232f49e666124b16ee3f23c089cfde0024ce4a40de727658d6614970462832c32c37781b407ec1279911ac49e1476260d9fcf38dfcad4f2a8140e", 0xb9}, {&(0x7f0000002500)="cc784f21ff532efc0eb315178ca669e7c49ba07159a14f3f4c267af7f16c82f2dda20ca8b9e94ff9ce10516d67b36cd1b6dfe92a1ba8cd0607df63e340a9e6a48cde78dd5199feec4d5006f6f87d", 0x4e}, {&(0x7f0000002580)="51ff77962ae985ed15c8a61205172e7edc85410bf7cc4fd5caf2730989446c6d00d58477e467b8357c049ec0334f4eebb26d53b07143f06d77cc2cb8e484649fb8f1fe23080fbfb62199e03ab5c19f07f2b601cf465a7c518be5e33f9ce40da53c40981c821f46930bfb5eca77fe7ab52a009d2b7b090fcbbb78595e265f5e02d6c98306b21c84b873059af20905a08164544668c123df05cd7167b558288fc60c7813b9fc23b6525c3f890d292197b794b95a9cad9061632b75354e0025746b6b91a6215b16a3091e87badf50c8e240f7070f58709a0e5ceacd9c296d7e168b492185f941b7e33fef3af20c42ad021c9158c6b56f", 0xf5}, {&(0x7f0000002680)="ba6c53e04b319fb0974cc09f93e284b8ae1964f2b2ed97ec60341addd8b1c7c7919750abaea89681db247cac317318d0ca05e5db807c859ee441c7e946f6febf247b6520d0dcb46deff55f63cff8e4265c1e65a7b9cc873c55716d34a3cfc717412bb8db59e01d9587372bf19b4ebe66db07ff09725a4a38d67db01e118b1697bc200d981881d9acf75a9c6cc223ba4e2114f6a5d48c236d0d76c2e882a0fc5d42af670ade19cd2c65d812794fc740e063673768dc7dbb15246bfb073e037f1c288195eaf3c6963819b861a902c5c1991702c06d9b6a03", 0xd7}, {&(0x7f0000002780)="854588bc3a5477027af6e7edc6c24243ebb46658c174ea50e1332dcf0143be0d9806ae48a3f5b98055b6ab5624282a3028fe943a28e480cf7a178099fe18ffb94c13ce90f137cec5a50b5c99b1338cd28ebb2c17feee418889bc2da086388d83de66fc2a422922386d9947513265870f5d70b74dfddd2308bc0f07746992e6cc46f861bb46352d5317e2568ec2d83ccd07971d28bddce0e83ebef2875e", 0x9d}, {&(0x7f0000002840)="4322beea2389594f10884ddfc84b0d5af59485c9c1939c5be140e7666d8b1a4b0a0eb0b290311a4dccdb29382cdc5e0b99cbf741561ef723e91dcb7d21c0e267a758d4cc18cbc546a7d34ce923f856bd887e2684968a18874b0ce86e7cc039b6e3ddb212917d127061e6ccf96cd90e72a438620c75ad5a12f584fb886e2b1789acadd7455d8fe55106395cbd950dbbd1c69529659b0034428e7ed8430eb8e284cdd58ef69d5459b51d7b3cf40569a9a6dba72a719a0fbf88a4f6d43ed9a83a9c2afe563b74e8bbdeb1", 0xc9}], 0x9, &(0x7f0000002a00)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffffffff}}], 0x48}}, {{&(0x7f0000002a80)=@in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x1ff}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002b00)="aae049e5f04e743093ec678908391f97757495d6baee8e3f2a9005d37dac8cd5443b8a8389e50e027cb11d9bd45d8179aed90695d9ed4f80f585a7b075814ecc3f3c9abf599749affe43fde913a8f70d5842a79233f4", 0x56}, {&(0x7f0000002b80)="1a2d9722f97606db99093d1c53aa2520648ec11b741ad623a6016c60b39108153673f0667a4fd15a26d85e6ab85dc21cd39dc9b5d4032a02fb741825c0f71cbae2b717d3b979b7d80499a981c482ca2c", 0x50}, {&(0x7f0000002c00)="7b2770432dcf9b5090b5571922b9e54039f4072feb636465c611123a7e8ce39a001cec2651905618af5f389c11dfc53c87ebddf3192b68c1d523b1b8caf1066a7298f4e54b5a07ed8ca487c38d68a13fbf25ba2aba3a6acc1e42baf49ea163812106f49a12d7f847d332d7fdecc1", 0x6e}, {&(0x7f0000002c80)}, {&(0x7f0000002cc0)="fe719fd7ffdd26fcd871e2373805bce946fb888861acedca118326862ebb2ac77110944dcb074166624b146989b24f55635d65589b3980886ef1ca5be42e723a30172dca1b8c43e34e9dfaf5e22f546b9a6063cad0b8ae8b6607cbfc4d35bf24e4d458919d7b015ee33f6f9fccc585e99c52682e7c61db47dfe850be89973bab83d7c88de4eb079ef007ccda1029770135ff892f349a4bcdd614f0c02eb5de5421dfe12dcda225b800eeb352194866ab674e6fd912212407be7a1551c518a598d429d6b4a895b03ed66e9d5a4a43bda489429103c20a653f36a3341423551cc1bbda50a541e55aa53eca5da7a868cc95d2e5ac04dcddca5eea72e03d2a", 0xfd}, {&(0x7f0000002dc0)="9968126d2f8e1089f32705b9be1ca93a1d1b51090863f26bab1ebb51fbf552", 0x1f}, {&(0x7f0000002e00)="a4ad40ab23d6d2522a4b87", 0xb}], 0x7, &(0x7f0000002ec0)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x90}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000002f80)="74537178a26e0598a625e4edb0dfbb2a3d83a3a059ceae6efeea69327fedfbf6e48aefe4211a91c5253711c1c6c610da8addd2646780a594ee2a69fb81b6b157b81d9eeed3862f529b3e3ca683debf6b3265d60b34498b02fa224c42e05eaa3bef74df1acd6919c1d23facda91", 0x6d}, {&(0x7f0000003000)="da5c43ca26c942a8944841fc749fb26a218d867114c3fa95a822ec12c744d492c17b11b03c93984a90562ae05a99ff7c5e240a979baf98b8f8364a7216ee1748ebce0ce0591682f4aff080c2cc682a2269b9648ca49b0fc26685dc262cba1bbd5db2892ee9efda9ddcbdf83052c86eb03f7491ea7141381dd00b19154afb0e372894b45a9581301bd22ff415877f0d57d501c33c695101c4594e9dedc5e0a6a4de578ba97d5f574b942fad45999ea9ccae630ad25b8395207f93373539c0545e42f8f478967170f5228b90adfb464e7fcc5438b792dabbd5ab1cf58587c49afff5b213801e28f1cab3ff090d5f316a2573fd612441f46d6fd653b3e9bde1bd8e7a5e13abdf5253b6143a6d293b6db6c3292b1acc626175c67f5cd625e77b3da272ee68969a8bc52f95325120ac1311aba7b23c40651be7b92a7283f7838052ff6b117724df025bff06680f5d943af6d6c30120d2f9ffaf571d86a428587da700900714aed0613f9805f7899f3192fa526091c7ac8306b096772d633a16ac6dad7b9d1b39533dd70a027d10f6f3155af8aa08d1deb639a0ca83e59c24a39708017fdbbb8159128c1edfab58a650b74c52c39aa8869fcfe10e5638ddeef0bc747c1fd9ae92dfbd19366d769c794fd34785907c87800e9f6ca7a264e037bd655ac3544727cdba58c26b9b9804ae3053310e53662ab5ef23c098ef97ecb9ec1a5ca7a9179dbbf3f0626c5a408533d7b8d7a1196a4335c6711778ee25fc33ef4c4741a1fc8f824d07f564f0e95757dc99d3f5c010dc3c1ccade606ed2d8d5ff6c7f43117ebe7189f01de2dc76b563562ebc41734b2b448df9c32e3fb342a1cd787bd03206cb469b3ca7439f5e8218c80ae8c98e16782972caf7e8bbf10a51e30525bcce714103401c5041eca20ebdd31529ccd28534b6e9ebf5cf404cef26e40a5e46c7b6e92bf4392d50ba04a7698dceb972bbe367601d68d4f2a4bcd184616c74a9044dc992757a6cbdcb4f6930b75f6db4f0b0c31fd418dbea42868be6755d0b701944d61c013fbb3ed6977a68b6cabc2fc41884911ebc1d1bba3986c98ed6f81066de0fa714476e55c89ddd855796e60a0bb4e9f93e8910e1ff9175bff42b171a9a0ee3daa736663a047ed3f87a3ecb1495d9b3225c09dda080e56fdf1b7699c8a8d391fa640e94915f78df37066a92f34172a2ff65f75ff3359060724514bc369f87f60b97e1b0d869addc7d0f843ba5fb4dd32da81102279f75846a9405ad5ab7f7ad13b537fa8d1a0c11b764f5b1cc6e0bb1a71e28d67ab4709a913d251495de49aa14b845ebfc3850aa8361dbe12147e789e22aa3904bd65e2d00e734cf4a79cf9138c25d01daea2d5b02165bbfd53accf94d982610e4eb2e897fdc240de9520bea165dab22dd67527c7efcd056b578ea238d56a2093f2373bc1d00bfcc3b0a809adda3aadbfcc612dfd681db29bbab0f65af77f555c58ea58ccd42cc1205e4b946c9b658bf7d589b0bc4923cb0a796218ef27913de099ee4b5905dd401205bbda76e7b1e74793984949f334d85ec2ed389811e25a684284b31cb5163123c0ade2d96efc863b934bbc3372b1cb6d6a1e2bdbd7cae5a9efe65e1ccca56c5dda18bcf20359d75f210f7cd600367fb6d6b9433cadd9398695ff3e21123e438c24b2c7c3a973b0ab2f169d4f1c0fa6788e00a8e380e7c732baf7bf277fbddab1327132e241ed2e730aa5977f50acffe5e61f2f90402ba45bccbf57f3e083b188d467ccf3a69e967fc86f9ec5d9506f1df6e87c2d402537b632a577961895a161d6c621617c783f2c343cbdd49ecba32871f72e0b746789d7fb998974143f6842e0874a1da29e4b32114f7d5432db08103b6a7d91be292430204e38281219eaccaec6d3e90313551b4a1184d6c5b1a04c638e04ec52a983a2fb2c04e23762b5debcb3e7b9dc88c7a6e2105d18962386e1df0f4d76c1fffaa634ba97ab763423750e485bc64f4e3e95e1dd15e5b0a956b5ab754ad2c29123ef5d87fd7e9d79c30a441fc8e98d87224f8e13f2ae87bb6d77a35ed2ce232f72f404251db19057d30060fd7152519bf54dcd88bf901fb3782a760fa41d63621f987a62ec30cfbb72ab5550e05ae3cfd4760c9ddace433ba088798f823ee623f631c6d208b2a83a99ccf29199b7b19ee4fb3b3d4dbdb3c6a7c5e04f54540bb57cfc92271cbc47ebb04ac57b1aaa314485288ad159bae9d02cbbefa02c1390139c89e509d77b2673a99d30ea0be36c6046faa5480627f51785324b50ffa94323b7474285d364d2c28560e47d2bdf270059501419296cffe9fe709fb30edf2931e520814add31456743e52d737be8ec4df7d02ff576e0cf314eacd7273773677d2ed8742d361bb300cb6c6185ec2284b9d8b787a6c1e0a365c895f77ca7dadbd7ef74d44130b7c4c8df2e25963831caa95b163fb06880736bb53d2e9cc9492d4735e5342b957c358c01524322f1b7674ab130a7e738ec674f625954989d8e341d466a753abeed0c86c7c53b31533bb2a6df2548541114b24ea317cd9b851aaf78d19fe2ea64cd7b8e87ea471331a6313a38779229a67d6947c1a669e50b5ad5d5a041e7d2c53a4e9b590123bca3d2b2268364f983cfb0cb9591a085ad174c18941689a02cde2ebd96895c087cb27c21825ffb84005a622075eaf7581288a046a0e844e9ad8d3dac682cef07d9c0b17d6473f6600eaf000c5d778f4fab052a02007e181e681d890aaa0ded73bb003a96bc8868ea09040bdd634d3eea66623edc085cd3e39c88f95369448559df268463a37ed1853159c6db5baaae3d631cfa31c55f9fc0d75beeb496d0b3857a6308875bdd17b24a0156258c31bcc79e05c4489b2a1eb89555c6563a49b6692d821b15666cc48e67e946a86a0e7b241e0f765b25aae34a6615b17c855f04154efdd6a694c69f28a27a7470f3b8fde9fb20950840c2a2ea7e5a6638dbe316f75a4fef1aaa4bbcefc2910875ef23c280b5fb99f6b8685a47023677eb655284421f64c8eb0d9f51c6edea81f5656c69ab6cc0ce319e7ee222a0cc924de0c0a07272ccb9f4cbd963163358670dc9141c9f23fd50c509fe58f04779d583b5eab8795b8e719a490b2350248012a08fec593e7354535e5e03daeebd6dd6ce52d431ac1645994f255870ed0d0988d351e9d43858be5fc648c4001c6272af3e2f30c811a94bf94829958f8547b82b2ff343b7dabcfdca75a6345144f865c456f0e8a332a3c08a7e2152b1b58a86093c2ed0312310f85df2f4db3105bf1fae0f779824015c5fca2fb63bea93a2e6891d21c28da0de881b1ddc89facace2ebff082460c20eba297dfc9817a8a136ac1a5ab3547bf94d8740c6114c0f79eafad8f4db46f03e3e1ae40d5ddb0ae6816e8b68e8d202fc73a1441bc9d724c2bab56107d4fa37cdd02f1f87a16110bc91e25ea0f872a957dcd928fa50dc135eb7da70256ca47c942f6af87587ee7dccff8456b1566706580a7a715b0d2ab503e434da929dbf4c5f0ff75e5ae4987db492f9e5ca95a3c5424c69c4a277a421e7a3aa5e10030e1adf91a3bb43a4f240ebb628efca5ae806326d34e09c631b3e7a2c0b2d52de0b762eae794870e1f1e5a48f43327a42fd319a4e29c92daf5364e4e73d97270a42a1049956c0171d650726f85faf9aa25c5871e56819f8f460cb1ff81ab2ffde547f803e71f76faf43c44cc14444c223f0d9a26afeb2309d84a0fefe9c10bff519e6541bffdea69359328d0e558079db8d87d035a4cd3ebb92816b419837e1592926f1d9dd0b9085bc614c6902c59c97b299ead621b42cb1cf09f662f46f1dd268e74d56ce84cdb51fd83d6e3f38636195afdc4ecfd57ffa2b5fa1337d3aacda9a89fda4992a4a51299993ac048b30593875186bf211454906c28a7eb6d8f1d59ccaf10debb58138a908576e1386ef51cd005ab59df35b2933f7b7880f634e76e17ebf1a87d9714f991d877b57132c1771f2ac74e45e28ad90ddbc81fb2960bd5cbf95f3e21c1fb4be23347c7573b5c44ec72dea95bb4c571e2b2e51eb41a3a72477ed3179eab350ecb446a2ab19e63a5cff4f5ce5cc5ab4c3924aa907b4534d571b16ab12e1c75cb9dc495f925ffdc2074bf6dafa2f2b5aa4b52488ee4dfafb1ca24dcdd8a031fc65cdb0d4d36b530933370e728bbbd33032684337690ae9fc5ac15313541d4d435a7140a37d4f22714e6235d597959619c598c337473413a952d3eef632dd335a0411e10fbfe6227edc96fc9ee8b4f42275ec54490d0b5f2a910546488b79b3a75ac3536cdc57d1647ff4a7cb36e6065d4b07bf31df39f393ce6130c5ae127b4aa600f63bdfc1b9b67d39883a8be2e79c049c02bc55e9b1eb63d001a4d23f43c02b446fb567c6be03829f0bffb78494c3d6a6c7dfda8676c3df2e58d0a5d95f3f970ae25641b69c8bae57e52212164ece8f66e152d0fdf7f1b18aaec8a555ad4b9967218edc81f6507ef2693f753f911bc19dc387f6b96a3f640ce54c9a114c9162caad843889f056548d87b6e7d09491c885c6ca86d249a889b3758069fb6a17f47e29887b2c2edad6fd2b52c684bbd1e45970dcb33c443c58a27d34b33e28f04b52a718b8c010a031230992c37198c5dc70537a47a03f4ca4ce70d9aa793ab083c256560eaaa312c47bdc67fdb72b82b0502548dcfa2a3a4ccd4b7650039c25358976ff69429b8843aaaf009b2d0da7a9483474768b9b533f7ade2164d6331035984806478643e9607b3cf4b518884a83b5c2258e589c5bcd74acf7b439bd3dcb2d14da65cad844c439e4f6c4010293364f93f2ba8f2d7d096e716cfc8365e7eb17e13866fc1469e35dfe9227cd033d2856e91db73c3e531014e64b5c94f44f3ff51939faac7db80791f67b07e6696abd901c99c6db3114ce42be01a09a2081460f2871e46c0da5a8d8105b4cc3af2da93f28303cce7985f5eca93d348ee074ad2eb8023bb0fe4c884e7c7763de99cca570db9565b2bb2c437ef1e133f56efe928d4426e59ba97383b341fb957da96c18c7f9bf61f8a7fed4178f30854afb85f4f0f4a298ff6b789c81a2e20be61c61bef9c0bd337deced5c31a1e2ddce8812b88a57f35a990a78ea3b19c6d659f8a9fd8ae25612a7b1d4efa7c3c76e68bfe20dd7219f7d5fbd1b50753fe2ddbb9709458b5ef314585ea6a6f4fe92093f4ba9932c8b73b37345aab792a8fd4ee31f6a83edd3372217e8773ae501d0d26a8e2e82970c50e3763fc1f21c139dd0f058caf606d4f4bf716f5ce75f619c54672500759fe75d4f6267df6cb364d017ef68b0e72861f86edc5ebf3057a1b5b1f90f4995cbcd04b1331ff7775f2c1e7dc5a9a11171b6afbba5ef63586d9b1689b06ffb9752f4131f550910baca34d8b1c78636845858cbf92e433226f933aaf6ff949eeb425075ec8fd37dfbff6956b5401be0de64cda7dedc3bc41b1ab6562133d768b46511787e441d1d1065c46553769465820c049f939ae5af465a15c34010097c6b53e1f101b5ba754fcc0ec07f99eb6f33321ffd99a79a09e89beb8fe679e0cd92bb8bc836afe1a15156f49ac016e6f5f1c7a101ff4fc7852496b40dd482f45502ccf41bbe650149f376d9b7e95ab511e445bd9aa97fd20d359f14c7d78e2d24f70ae03abf97b53496cb56259d56fa5c500991a1ec7ce0714dde1f60547dd654c7c960c8f48246421c2ee9c883b437389f7ee88540f087300b5dab88b27115e8972babb05c395ef6f44fe8a3fdf21a2c8cb3ebbaee506ad75278", 0x1000}, {&(0x7f0000004000)="d248cd45acc93c3807d4ec0b3654806ea62d3edd13728d436614c86aa43d9de496b5c90e97670958dd28c31297911a34baff7cd98ffb772a3a70609c0146f75ac27426f2c732ea3a3d0d69628855aa41ea7d2244651342e9a8b38e8ddffd940b7a1fe06027d5b8fd0520368b8b7ef67602db", 0x72}, {&(0x7f0000004080)="79be45229c3dd3f338d26849289f7f49bbfb9a09c7b1c13d5c8a66cd2bf1e0e42306c2703af0f0b73e4720a83dc2e806e43bfa679b22827582f2836e9773af56fef5931e3e5b29955d5f65e9ff8d89db7c45", 0x52}, {&(0x7f0000004100)="9803f6dc6d4474e75a429b0183dfddfa80271effbb3311e3bad0abcfccfc80b27a4c1ffb7b79", 0x26}, {&(0x7f0000004140)="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", 0x1000}, {&(0x7f0000005140)="969e15cc633297c66c952c3449018a3cae9553d17a4e992877a9a2e7110ac998a655eae13a0942f2273a41c1acba4326efb75eb23f058ac7d55ac63f3fd6fd7e476118851f64d14afe8a97cfa58e910b97fff2856fa359461f3ea5d6b7b9830a476b2bc2395721fdeff8ad1e49bd4351318a51f995622360e2e7b587a872bf54e93372b0565d6a321dd7fbb4adfead62c0daf2d5b877b49b2152664e1a37ecd6c7f5dd81c729b63e8c59fbb5609b25ded82cbbccd67fc0773570e7f98cb488011735919c3a8fa1fc248149ea1227ccb765fcef1f38d0ba2902", 0xd9}, {&(0x7f0000005240)="a9b7d311180451f2dea41a4fc5ca68a1986fb122d6e1d6f385f8a9d1261b181e77853cf9aee12ea3f1b20063a18be6c5e6ea6e22f9344ab9a9504a9009fdca5513a20c", 0x43}, {&(0x7f00000052c0)="b11f2f14411094b00c06db8c9cf570f73a77a137ad4d50a2927b6e3a3f042f8ec741113d199abb3642627eb782363f4a36f73b8c4f7da36a424611c69ef7e6b29b1e03f4edb14ed3657c622cf865e424421354a7f5e264afa481e9eab67274f11bf0918fd697269576f4d10a4fdb24b4", 0x70}], 0x9, &(0x7f0000005400)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffffff02}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xb6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @txtime={{0x18, 0x1, 0x3d, 0x515}}, @txtime={{0x18, 0x1, 0x3d, 0x2000000000000}}], 0xd8}}], 0x4, 0x80) 16:31:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x3) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') socket$inet_smc(0x2b, 0x1, 0x0) 16:31:29 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 16:31:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000001, 0x101000) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005030000c187185095cf0600b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x0) 16:31:29 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80000001, 0x101000) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="2e000000220005030000c187185095cf0600b0eba0b4d65c0000000051894d5d1dac00"/46, 0x2e}], 0x1}, 0x0) 16:31:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 16:31:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:30 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4001c0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x8, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x7ff}, 0x8) 16:31:31 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:31 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:31 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:31 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000040)={0x8, 0x5, 0x1}) ftruncate(r2, 0x0) 16:31:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RLERRORu(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x9) clone(0x1f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0xb) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) 16:31:31 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r4}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="010000600108000004d37216f1bd89fd4a6c415eccfaf0abe91dd9ae6592454489efcb109a3ace7f6e748db1d883dffa27081d85a818a6307437c43fd370e23838edf4b824d90ce82dbc30ada71e0206578816726b91ddfce78d7b382b8f798684519ac041bf94c97c81c2aa420efd7cf7d439f5c960e169de542b0782ce484024f2cfda61bec6217bc4df7db60d1e1fee01832f03e85af73326d758c9387f329f0000000000afc00c57b9654293df545d5707219887715ad80e80423b6d1296913ec1eeb20720a20998205af4230f477ee941fcc9d596ca4cc45e72eef4c804c4107ed31eb54c6d00c29e310bfc6a13ba4206ddf4e41200000000000000000000000000000000db45be19c6b06000a2b624c2fe16e4dfb60530ada00d4d5bb6aa6422775e6bdab5178c72806f679d23ae28dd901dc2ca1f849ec6c2d6edb86c33b425b13f286cea819855c8e692203ae7d49ef06f827cea1151d10aa3900fc26fa603cc999b0c72aeee4c028b9ee47f51142bf8f712cfec8cacac76c1e7a45fc56a4969adadcdc768d1f856f49ac9ee4405e2917164e3485a59c7c7c8df"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000002c0)={0x0, 0x6c, 0x101, @local, 'vxcan1\x00'}) write$cgroup_subtree(r2, &(0x7f00000003c0)={[{0x2f, 'cpu'}]}, 0x5) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0c0900000000000001080000000000000000c910fe8000000000000000000000000000bbc910fe80000000000000325f00000000000000bb05020006c910000000000000000000000000000000000502000092b9ebe0da037a7a43137abe4a3f3cdd38a25474286e9aad34b83a9c50cb5a5bac2978c77a9ad4b9def2392e755abc5141adf478075f75714cc5c25e2b03e855ff755adaacd61c22e0e2dc587339aee3c90db41c041c50b17f4a298e65f37e35f6e92ebd5f7c7d771cff2fb502a6dbe2a353a14fe689a36d71e8080a4289980ffa92aeede1f21a52a6d7da03d839a592344cd0fb21fb99d7ba"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000340)={0x43, 0x9, 0x1, {0xffffffffffffff54, 0xc3, 0x200, 0x0, 0x9356, 0x80000000, 0x7, 0xffffffffffff7fff, 0xb3d}}, 0x43) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:31:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0x101, 0x400}], 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005a40)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x6, 0x8, 0x4, "4db970c9820f20acc30f4e937d7e027f578539fbd4e7cd30a9eae0aca4cebea9fd79f66a10c4931a6fd1dc42b22a09aa30a30c9ec3e6f5051d2379bcd4a6d1", 0x26}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="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", 0x1000}], 0x2}, {&(0x7f00000001c0)={0x27, 0x0, 0x2, 0x5, 0xfff, 0x1f, "0eb9ab6837cab72a9fb2d195cc3b8fe7145927fa6477d71a0015df84d8b1ac2ef3cb94c21c6feb31c3cef748eb542ca2a72abf0daa1967a58b5be0ac40451f", 0x32}, 0x60, &(0x7f0000002800)=[{&(0x7f0000000240)="a40bf4a42e7c4595248972f41133c7a08a5831de5414576006bb2327a6427fa0b73f8cdc81089ab74023bcdae76b6a87eeef38917a9cd210dc33bda04cea24f7867192b31ea2c23a65cc8a6f86f1d34606dd0ce64c8e1c3bbd4e6b6c6ee1f629e211c815b8ad8954948fc6db32ca42d8206f0d5e735775a385fffadada7061be2d58d7cca078523ac0f71722984554eee21764ddf4da67135c207a08425482d10a32c8f97710b867e2651aa77a7a6a530fe72da94f865e", 0xb7}, {&(0x7f0000002480)="4ea6dd93559cf1830961b828fa2403b6373e9f4b5723e47bda3f5ea5a296d5d07f0a59e8458b9a667053509f5aebc9167f83743a5e816575a6e759765cc8aff55d646359149a4e3c6ecff225cfae8b5998fa3321db1a2b5f59b0a32e25cb568386a043dcf2968ae19c2883a3a2765cb6dcfb7908516d456ac598dd41f374bfd245ef0ad27ed08f7ec75acf3a07d366e901f165f84c019a1c8f", 0x99}, {&(0x7f0000002540)="33657107144c072c82f3e4a7dd903ac11149793ec7a7f888f4f5dfe1b519bfd5249d2849ffc5458a21e12de8d8683c7485609f33d5559fc128c55472d6c22aaa0863bb0f6a21557b3dfd31320842d1313f97502a775c574674b1ada921069f89b8ff1d169c2c9870852a0e60e46a3747856cee95370daae8564bafea124aba1862bfe31f43778efeb6f7da6c0d04a423360526fa47bd6402a0de2bafd4e826d9860dc4aafabd604dd9154f78714ea0407a4f768cc697f104cc875c52e27d899d8e0679438437ad04b6a855ba476e0acb2889422d9e87b62360cb48360f90f41765be", 0xe2}, {&(0x7f0000002640)="a0ca70503cc1720d6dc39d4e9d8d2778d04beb7ebf16aeacf063ad5ac6a2e56b204bfbb0f10d8fc1beb25c7858efe4fc2680cecd0c4b168631a5912117059c666ee97729ab346cbe3621598c65c0e424e630af1210d0657952050e8561945cd32140c4b8ae36e625f464ece56d2f467ef11228c243da3d1855d1ee6dfde6bb97e63d4e7056c375bfdab429de4d8fe3f2cff7db49a69a1cbe58c2adeb0a6be870117d0ca684a487b6b2c20c5222b7fa41dbbce3ec990f3f4a01de0b369226a1038a11e7d3ab11f4a84cf8df406873de517438cba0e8fc7c22c1d5ff0ee3e8c432a32b46a0be0a66", 0xe7}, {&(0x7f0000002740)="83c291bcb181248304279b2330faa513ac61fd59c138f76ffbaffb32b8895f304e032fd565cc5cdb28f2b5b2675966e41f65fe93ea8bdb295f86cdfc857d9e15325ce51f3adf9e422615db50673f64edd727cfdb75854002736558eee83f09d547087dcee298df763be46e16fa059c7714ce4c3705d42fb9af80a18f98c0498d0ce1eb4b954e391a8cc552cbc61d3cd7975257744393861e941ba6ebb8ce5316e238e63bad62", 0xa6}, {&(0x7f0000000300)="444f38788f7eafd8c606978ea8375919bc778e7284facc470d8a3e403e10d2a5d1faf77a49e15dca700e32221b9757f9e11d", 0x32}], 0x6, 0x0, 0x0, 0x40000}, {&(0x7f0000002880)={0x27, 0x0, 0x1, 0x7, 0x800, 0x0, "20d2dc8b819250a81db06eb20843a5b1ff28102239fb020730349ec949b288f8a17f9df910dadaaa07a0b039b65cc7dacf232ca9b53d412e24b6faa65e6edc", 0x16}, 0x60, &(0x7f0000002a80)=[{&(0x7f0000002900)="073ba3", 0x3}, {&(0x7f0000002940)="a4728da3f8ce6b9698d5492f15616afc79fd3b63623ead8efd7933213a05eec6b6836250c678a6e0", 0x28}, {&(0x7f0000002980)="39c6b25c73afd61f1a376e96503b8823f7e7d283d0b6b69935ca7dd3e18c85cf9950f0413b70691455eba167bc71ea73e538fa3d83a21b4c0698de78bcf7afb0d83c3d87ebbc75d9e76c298ddc08c5890951a9a2e712627ed48b5407e11c6faece42389f55b0132dbf193dbc5be46d520aa11b894254843baa40dd5cf7130daf71b3ff6e4171de02c62f6490ca0739a807f464d8e5e9314fe9320636d75fcf737b052bfb9ff3dbe5f30fd30a41523212aaffdcd829fc2c9185cdbbebcf5353998f7a1fcfa52c435b", 0xc8}], 0x3, &(0x7f0000002ac0)={0x58, 0x101, 0x4, "57a1bdfdadc380b4f149d379a98bfd35f586aac8f691cb93f29b903de8f69113ba2c35716d37125d7166185caa82246adb5392125e8b427c2a0e398a4ce79fc545"}, 0x58, 0x40800}, {&(0x7f0000002b40)={0x27, 0x0, 0x2, 0x0, 0x100, 0x1f, "7abfbbedb5c91f1b829187eb06f572c19327c5a689758dbfeb2e88670eb8269d515295ea3df538354b7d0b9ade20cefe5947452099ace3e83631c2dbbf2874", 0x1}, 0x60, &(0x7f0000002d40)=[{&(0x7f0000002bc0)="9015d58692bd8837ba96fdeaa9381b82a6f3034f0205f0147fa31824f904f5ba2dfeb121402c3eeb145d1dba8a33dfd52c9f22c26e66314e869a762758fd171e4e101ec99b294b6ed89edfb117291aeef9e61ba5aaefe666b1ba77749a892f56d15c0ef9422cb1cea2e7f5afbaeb2f8dcd9b22d02f0732a91a0c5cabd26a7d11ed087807c89660dfeb45aa76bfbc13c884aa4fc53431ab567c509fc97b6cf6658324491fd514428e29f596313df9f18eb63c660f6b2188082c1c45b4fc14cfc668d28dca2e9bfac1dc7c7fa37ed358ff92e719da8acdee7703fc2564de0566f7fe5ef3aec0483a676e0eaceecf80", 0xee}, {&(0x7f0000002cc0)="c0ad53cef2983562d51d4dfc8b1d64437b9a5e9d1dbc30800bf952f1ea8a4c674d0c84366bfac6bfa55272c391a4451083fbc9d80b579ab766b57ba3cd9049c20f1a21cf0f6f768b690e30e84a4c1c918883901579074cd7c9eefa62023ef47b45242c790cdc4adc1a10beb4dd", 0x6d}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f0000002d80)={0x27, 0x1, 0x1, 0x2, 0x5, 0x2c4, "980eee55e3da070f814309883d573839fcbc5ccba0581080af9172eed2b706b10342fa35502ee5ecad1e0d9d763fecab57ccf7c2c860127883b0a05f27cfc4", 0x7}, 0x60, &(0x7f0000004040)=[{&(0x7f0000002e00)="2233262d37ceebe974b1bf649c2f0e91010916d52aa021a327726cb3bd4afbb1645da66b621a2dcc4d159c075a2dbe01e78fcbee56a7e19ec575b3b7011996ceb9844661f49477141d590a72f9a0277ce478d69141d90fa0acfb11833b4c653ea14cf8b3fd36204c1c6ef6948fef9c01f9ae686e6a900d7369142f08236e524461ab260c4506b2bb154abb8ea40e6ed2edd1f1cf0a50cbb6e9014497e0d904baf6cf60ff718213f05a3ec662ee57bb9cadb83de9343fc9", 0xb7}, {&(0x7f0000002ec0)="a9463ae6fd6403748427a2bbd15cbb14288da9f86b6185547686491b86f7f5ebc6e91e8e428917eca500971ee7a525379497a72592a727a596bd0866c63aee7a2fb45f785f5a4b575d9221a322fcab2b0bcda81f0423229f451435afd5b480d590abaa46a6ce4d15d29a7f7a6555d4d2c8e9035d13771d5bc3298fab3902e190a3c5fcf05efcfbd91d822abcb74dc04e7ee0d447cd92e2884aae34815ea6b0171ae6ef7843a54f3c786879", 0xab}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="4b4b258b3bac8a9f528a746ac55d5d9e96d742ebbc75ebcc59f698f8e075dabbe270c76e46cb385abcbcfb8accf326f1656686327df26e91706e46a63f78b51801b22033b71e3de728e01ca42c440e345302cd712a2347bb7ad63e75208b676c33d2a6ab1ab50e9dcd632581f9c0a94a92c634d106f37a697ada0ff2f54a8319f9419d8ecb31bbc504fc870a8ea69cdb947ccbdd00d2a5a0718eabcedc832e38792c88c2c969c0a4", 0xa8}], 0x4, &(0x7f0000004080)={0xc8, 0x88, 0xffff, "0e87ee789c1af607605d47c25a01a1d1a23bacbc00d9860dfe2c902d68269eb28b7c1412a7efb22b7e14c94988e116b615f0c3d768687d85159f68fca40cbcc25e29631f5ec3f0705e1b3d819fa7ef0ae817c94a3bce6cb764309c7522425b01f6d3690e3438dfe35110bcb3889942733b69e96a5ef0d2241a29f27756d18dc9ad3eaa6dab53c425ad158815588ce5eb08b6c3ed117638a3ab11cd0062baa0fa7e3f54e5e568f9f3ae26f7ac8cc8aa5399fc84"}, 0xc8, 0x20008000}, {&(0x7f0000004180)={0x27, 0x0, 0x1, 0x1, 0x3, 0x5, "032b2994701a67b50bd2ab924e5317359b66d303b6d97ae58de6ef3eedef9e872c75c7c4f6e2c05a39fd42c332c1fe4800548475cb956eaadcf6dbf2262857", 0x11}, 0x60, &(0x7f00000049c0)=[{&(0x7f0000004200)="76c9be79904a030da37eb8e42e6c20b264ee24e2196a95e5dfaed59cb130f618062c3f8205802928405bf656a121e86b20704db1da93609f00fd3dc42219efd428c48d50c9557b4404e0691ee4f902c3095318a7fd3d350e293c5c50996e95c4c4c5f483cd7158702bd5fba961b150572c98b9c3e63c032c64348cc2f46b85c05400a07de44889dc97acf5f9535c1926eef54d841d91df5a4f2e56514cbcceef78841f3e66557a8342d776aedb2a7d", 0xaf}, {&(0x7f00000042c0)="b5c8846a667fff8e8bc99f8d10dd21860aa75ff26749d2690d253368672c0562b08c3b4016b80a0047c50dcee85b571a6134aa195e6aebe84f5d4ff42ce0a95c78415ecbac26d67d3675df007110c7e2e6a092d153e4a5062b7d96f0b04a3e42fa7a3f95468a18312455bfc2e8ec8f65c1ca838bf941b4bc3203d42a5d7fdacf96ff273ec30a55d495fd90ba2a3936d37ed5a052307b95085e9a0be473f075f967c9fc855554cb12de95ae11622962bcdf94bc10e525c054ba7119e3f776da7adae547a4d9c1edb0eb", 0xc9}, {&(0x7f00000043c0)="555c13eef7e327059bc71dd593a800750a2cb05ee8b8462e8457494f112595c97f5c82f0ec21ee2cc618393380670dff456831ebc08828d1b46a5567f29fa153814eb42f76f373f215b944243ba152b4e59dc20d8ec16a4d04dd817614", 0x5d}, {&(0x7f0000004440)="cb22cd00e1f0e020257fb1feae6dbcba5bb005abb45db89563556bbf08986aaeebafc9398726ebe3406dbd792c5e1f36ef7a2900", 0x34}, {&(0x7f0000004480)="95fc7c7815209332a2c25cdc8d9512afdbfb1a8dcf0b9f3a4da8d82a7c545f52af00c106aa9ef35d0e279f420d9194482793487f216903a86cb1062c5cfcd54d7406415c8e84550ab894eaba3473f813ff93f9d384f60c01cec3c617869ff8ff51f5c5d395f06ca110fbfda31afde06570cd1a1ce4068cbcfac975cc61a0d27787a59bc55b99b5c1ef4a33f13eaeb10dc1738938b26df51f978c", 0x9a}, {&(0x7f0000004540)="97ea5f243bef54968319d5a2c3092d256f8efa8041df4051115351f1aaade76ef25c30771f7aeed0e6300cd7753a9e638a7309f42a9b8a776f687b0c5aba181a85fe82c07b74ae074ffa2a8baad33525e91ab33318a62de16ee3c2e7d551787f020c9152623ffb4842cceb3014110034a7105b01decfe5863b54fb99cec8bf8c19d052c593061ad594196e23a900f28cb1ff78b01aeba95608ee", 0x9a}, {&(0x7f0000004600)="d1fcba4ff060f44e6ac5b6964904197c78e813fd8ea7a159ab47880c1b46bb02d22cb4aeb38d5a89ac2af8d9b5cfeabb532cd9512283f893a9810699c596fe8fd6cd391a251e297b22efb2e19647e734ff494b364025a8033aa423f5a59a34e0c02d5907ab3763153e9b17471b0681c1ee458e2e53fb4449fb440f079dfccc199e84080bb633d3412e8f2bec24b1a64dbe9cdf521962cb3e3d4f8178e7a616042699861bd0a28e4b73eb9c9c0431fb68dcab053b732b48d8b4a72e6e5dfa70f3dcbff5ae12eb689e6d0d1f810f3744368a80ee7376fea60ca76436e99481d1cdd61f8ff5125d5fdf6045faa52e88", 0xee}, {&(0x7f0000004700)="c8a07dfaf177454404c94350d3c9d3aeaba6ea6a94dc0685abb2ee729cd339b80b83e13ad3a1610be3f214b580f494a678987b9723a41dd1c1681b3ebd0917de5fc1c75e8e8975177b3597140378c2e6d08038a3d184b999531ffaf7d3be9dd1e45ece624db271fb4358b68a03f8ed615c452184b42be95fc92979005e2e1e9af5a1511baacb5ce9c2912349eaca48d875e4872ea5f0091d91347b", 0x9b}, {&(0x7f00000047c0)="cabcb982e8702700ee5e1396b8a91f7a1c191f3cb1c9a107670398e93739d6f14af66448382992151784255891bb9cbe85187642ef9b9766382d4a2b4844ffbe7920022f84a8922c47debe1e72d200e1f21df9724ba3ed1e21fa774b67f56cf60c6b39a902ff0687fb6ad7b463203be282d4b54d9fffba6decf34c54c36ddb7e9d09d495c09d9eac8233661995b15a7224b1380d90728d36e05c5326beffe5940594da1fa9d79902730358fcbc17d88bd1d76b79921924218f90ec0f4f0637ac78b572827fb154eb7063ef5b0de282c28f9a8c334f2e579b1c37b1d9a2baa48071d6745ad4c8250dd630e7d544bfbb60014a4fa454df7534", 0xf8}, {&(0x7f00000048c0)="9c47f234a51e74b1c6060b2739998b232bfa12a73ccf98f5d3a70699a322dd10f42d0090537a6565567cd671a4420b278e8ed16eb6b2774f6bf3708da854b29b6c73983d5dadcaa7a596eae0e1627c3d52c94511185dfe280de6b77cd45bd70aab4323794ea08efc4b8bad6e2c5b717cf0320d0c711ca5f2557aa48d52fbe60674b9951ca4bf2dd9f1c1ca4893219321bbb1beddcf5a5dfe82a8ac063c1a8f53e728ccf590fda4a0ab848f1999dd44933dbb3fd0b36b2523cf3107367962b8fdfd2b45de94269977e9738491696694592f6023cf0b5b245b5ced148d5a701b15de", 0xe1}], 0xa, 0x0, 0x0, 0x48000}, {&(0x7f0000004a80)={0x27, 0x0, 0x0, 0x7, 0x1, 0x0, "d33f610c1603e369eb4cf2bd79b04b6bf68ceff5ea6ad890e1d2edab1e22ced0450eb3f7c336f4b90a9e6636c67f31f97eb4d7ab86db31025a030c35a08eed", 0x10}, 0x60, &(0x7f0000004bc0)=[{&(0x7f0000004b00)="1644bfb55e63853622af2ed43cdbeafef4b1b8fb763edcd51681117d0eb86b326e6ec254629e9568bfcbae142db5d630f45ab32a08fe576780ee2b7e0db9a4d6203e972f5653a1bc3670c98d593181c06cbf6a00b17c57ef5c8c832a3ad94d1ad8aec5b929aee7adf617eb4f71ad3a935590fa332736dc1ea4ce25cf388f31e33a6d601e67276168dce716e92ef17d5cb2", 0x91}], 0x1, &(0x7f0000004c00)={0x110, 0x108, 0x3, "8bc0108dd735ab8f281ddb6db3a8aedffb59b016fa26e7c474b7b4cd010a18c78bfae04637945519ec8d99aaabda9f2f2704f87b38020c7fe8f7e3abff72759cbec30044c249b900a49060df9ae646f28e8fd5414f40d98123b16a5428317f4e003fd88bebe2795f4a4d01d8a04c6d80fcd2b47172b38cb2e90482fae8e9b63afb757575211faccba2b30d74caea281817b1db4943639cc2e4b519fbcd16478486d1f7e25782e98599bfb0ceb6ece29c0cb50d57718cb22f6cb4006c63dc07b46d3a94fefebe88b011cad9561869733aa60f35252484f1e932774e75a941a399be9e09ab1046c2084099528211fa49ca5c8a8a17e9ae26f53a0b"}, 0x110, 0x20000000}, {&(0x7f0000004d40)={0x27, 0x0, 0x0, 0x7, 0x40, 0x5, "0e5f2c3df99436f5a937e127952722d9f0d03c1ffe045d984335c09af881b43321944e24c1906b8dd568622f4ef35208075c5f892a19341c5aa01863b6600c", 0x32}, 0x60, &(0x7f0000004dc0), 0x0, 0x0, 0x0, 0x20000004}, {&(0x7f0000004e00)={0x27, 0x0, 0x2, 0x0, 0x6, 0xfffffffffffffff8, "63d71de09071efd3538ecadc4863203f427a9be7c2c06b8e201dd12150417f09e2cdbb626af0a653f17987e1d50417f810d685271058e7577380d8f646249b", 0x39}, 0x60, &(0x7f0000005380)=[{0xfffffffffffffffd}, {&(0x7f0000004e80)="88b0b7b9ffeeed9fefd72ae782f21141a493e7d85488c8df0e415756d04e94cefd06c471cb069700d3713c7956830161aa5680de7d49dcc8", 0x38}, {&(0x7f0000004ec0)="5b0112b3827fd0e96d4b57", 0xb}, {&(0x7f0000004f00)="5696db9da24ee2b34ea67887266b661097faae9eea33288c85a46b095d7246c7a816a074ae2fe79705a45327c25ae9911b387e7c163eed1d75f2069ed1bb0782c32356ea4a3aa70c510530408191cec0a3abe850c2725d31", 0x58}, {&(0x7f0000004f80)="43b3e428d85fdce0ae719b8a56057a07e309c1c8393d85e67655e26357a93c6a4cce008c8fe3646f1252ca210aacd940e60afbc75da7b181afada6639f81588b067e26b7932125a2f2b8606cc0e691575b2487ffb1a454d86f538c68b8d727e22c1415ecd30cd2ccabb904cc5aa85c825cb2fb626ad90042fe33cd5a84072faabd09a1c3ac2489dcdca14676267ff0490a8ab765b7c053d8850b9159d23708b04a314a482cfa07c0c83ca6b2813d59997f16312914c2cad182acd77307384090abfe75e10f523a936c3cf3df38d247acaba2aff557c1f2e0fc", 0xd9}, {&(0x7f0000005080)="d1462c9a8d33aae92c5fc319b03f294f6b8b10ce82a9cd851b3326ec57b225da88caaf7eb4f99c11dc1fcfe9e1e4f8680768dc796f6bd5be19a99bfcdeb3ce34ce8cc6140064be", 0x47}, {&(0x7f0000005100)="8ba9a707c06f38c00b6bb93f210993ec42ee9a2b87e77babc43df74617f6c565fc1a43f6e47bcfb45054bb61557b7bac449c5e36d7d191aedd0d7f79b2eae567f4a5c257723397a43bff000da486dca7606196880167ec9aead61d4375bccdf9fa1e1320840fda8eeafc662074926900150264bd774b8d1e90c7cf319b0f4d0e33d3b17b52b6f5037a18443d1d6e64beaa4b4f1f742f6238f758876db621013eaa4cc494ee7b07ee10941973dd842267a80ae2000bf1e6fc4313b242a28366933a4864fe60e39d5224a9e46afbc8", 0xce}, {&(0x7f0000005200)="c52b63c1a92054f95c2555a426dcb20fc38ea695d9292f4337a5205fada9d6ce6dd3140d84edabd4e5d7e2b19d6730490fab0e9b663a73dfeed75a4e4f10224c08c0e5f4dee52bc6aa3d7547a3cdb7422d38d4d2933981dc05bf8915d79a704d4cdcb6541576228e9407a08a2eda588df30ef9c02ed60bb6c0174141eb286a4d6bfaa4bbc9dcd30e87cd009a346a411772b461a90c14c6dad1e1190bd2637e7aa9cbb98423913319f17a8cd708b38ea207bbc42a37311e76ebeb57", 0xbb}, {&(0x7f00000052c0)="a2e7a3263ee40b8d1de6a62c5929f07a378b560454ebcfd7bfba530b83cf20fa0280a88092ef72833698cd9ebb368aa8ac4484ac29773170d6464e9e6aa85943b96cc054f658321ba6026fdb2eb228c2f0f78301d21642e779ee7872577fb8e8a783927066199c116abfee351a016fffe36a3aaac7f4465735587f8786d7085e5911460ee4566cac660d6d2181447aafd43cfc47e9356069f6f948530afb63d6f3a39ae05dae5a5ee9ff90ff5b9bf1f76a5a2e31", 0xb4}], 0x9, &(0x7f0000005440)={0x68, 0x107, 0xd67, "6ca7dc2e8eba9c20b624d5372cb9b314f572bb14f48ae83fc8c7ee0a2d20ad2fb19e3c4824b8d904d218f810d0376099bea0b03453d8e187d553d00753b4f82b013d9395bbe60f2cf6649d4116b4a847a9fa9971"}, 0x68, 0x4001}, {&(0x7f00000054c0)={0x27, 0x1, 0x0, 0x1, 0x40, 0x4, "134d9f8abeaea84223740550019d15803979f568778d1e3ba7ac4d3695be46acf89c17e66c3c47a37601787bded275e5287881f693f347265ee2218a21fed9", 0x30}, 0x60, &(0x7f0000005980)=[{&(0x7f0000005540)="db429a480bc1290a3e9c99a175456ec8f4bed010f1d71d492db26b9a675f099356b562521f9ef830d815e6b731407536d889a220a4b05e0844c8c5d82d433e590c07523773e0b17ac6d42285ff7a424268019a8af7117325484f05bcd4da6799fa1f51927c3e0f92d7e563da678571cf81a694dfc35b2dcfab4185ad7674f4c5ab7566768f76ddffe2ab42ec39fafec16bc69dcf4338a68969810213424eb5634e4fbe51eae74e064a47af4e4d838712d19f449377f1a252", 0xb8}, {&(0x7f0000005600)="9fec4d4e2832fc1b60ae8bc61b002e2dc66a6c6c5ba623c6ec896db1862e974f1ab45c1fb23a6b1d3ceba0d5e9174e72c3409c8f45d9373532ddf8b5487283773c73da15d1665823ef9d94989d48d11b2c9977b3e729b189e8e6756a834ef80959f66c9da1e39ac13fec208a450c1ea9ee9b3a754c7ad0a3dbc4761eb0197f987828975a114742499055bfb2cd0827330082f538", 0x94}, {&(0x7f00000056c0)="5fd1befab8bad91fe56894e4d1afeece0f07ac7955edd51d8b0103be10c702f0199ae687397268cb88febbc534cb2e6ba524de1ef61ec6159bb4de4b935043fd1164", 0x42}, {&(0x7f0000005740)="81d75800ae9316288d7c08e654f4196fd2421d95f786fe62a9ed368f8718d8f27c27f77660ec89ccaccaaaa316ab6f02738a03b552409c82a1001484f0b37f9319cff95a2e04fd022742b550bc5127afc83bd7dff8154dce9b61038704f0bd80db81f3e794a2465868af9bcd0dc95d38526268a30a05777cdfd2d48b22ddb0e138280780c46ebdecb8372a4f9f6820ef5febc58527959d18ebd8785908ebe4bca12c795af192123beec759a219c1ecee9fa7ac72e09e867a7b9c694122f3695ed7a5af15813c38ad13c84b8a6a93e804f65772c15b", 0xd5}, {&(0x7f0000005840)="c56ebfdf01dfcac3839f40b7f3610d51667d65423838deb712874f82ba3f30fb0d55d18b4ad53c273ae78cedc9f81da5a0579534844528e79b56f9ddff29d658918f1693de65673eb82148d969d2ed975dc93ec90cc5276bca618ad2dee65e584e525f8a6672d83fadb40fb02bc734612d17678b1467907e75c512e5942903bf6deddf8593f4f7b018493eeb2246cab01ceb1f5471ec3fc3ca23314134182a592a07f32e44ff6cb0db6df708", 0xac}, {&(0x7f0000005900)="a0aedced353aaea3cbe26755cdea31da1892dcfd16d90c1aa71df73adf3a83b54f5356f6b445a8c1ced4f09e3c9b8d22581426fc8b7f12763561221ee9e6bab458e0d4c058deb78b06a7a8c0dcaff8ef1fd6c5", 0x53}], 0x6, &(0x7f0000005a00)={0x40, 0x1ff, 0x80000001, "fecb21690fd0a1492f532dd759cb36214007ae568fd19120c7aa519942434f9f62e00a880a2f621a8c6fbe30a256e2"}, 0x40, 0x884}], 0xa, 0x4000000) [ 194.617121] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 194.629503] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 16:31:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) listen(r0, 0x0) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000280), 0x0, 0x0) [ 194.704427] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 16:31:32 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x400000000000202b}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="a7000000604adebbeac29992482cdaf5a0c360de000041c89bdbc184d2e833025a482cba6800bbe3e3f5d733f4875150b157ddfaa502289d50c7d733dee1e68a07aff409368e98c42fae28854a6ce4a7560015f09d92cf5c571874876155e0377c07b938eab0de023c49fc3ac16569c62125d83a01f49df6377e04016631cc15deac90c255496929825f117cb1f360afdf7700000000000000000000000000bf9300222317a3c8be9f287f58444259a5aca3de92b019bcad1bfbdc3a5fad112a69d76850ab"], &(0x7f0000000080)=0xaf) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r0, 0x100000001}, &(0x7f0000000200)=0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00', @ifru_flags=0x3301}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getgroups(0x7, &(0x7f00000000c0)=[0x0, 0xee01, 0xee00, 0x0, 0xee00, 0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) 16:31:32 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x503080, 0x0) connect(r0, &(0x7f0000000380)=@isdn={0x22, 0x20, 0x6, 0x0, 0x294}, 0x80) mount$9p_tcp(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000200)=0xffffffffffffffe7) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='9p\x00', 0x1202000, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@privport='privport'}, {@cachetag={'cachetag', 0x3d, 'em1'}}, {@afid={'afid', 0x3d, 0x1}}, {@debug={'debug', 0x3d, 0x100000001}}, {@msize={'msize', 0x3d, 0x9}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '9p\x00'}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsroot={'smackfsroot', 0x3d, 'vboxnet0'}}, {@smackfshat={'smackfshat', 0x3d, '9p\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@uid_eq={'uid', 0x3d, r1}}]}}) 16:31:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0xffffffffffffffff, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f0000000180)=0x1981, 0x3e0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 194.913756] 9pnet_virtio: no channels available for device 127.0.0.1 [ 194.923256] 9pnet_virtio: no channels available for device 127.0.0.1 16:31:32 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000340)={0x2, 0x10000, 0x800, 0x5a, &(0x7f0000000140)=""/90, 0x77, &(0x7f00000001c0)=""/119, 0xc5, &(0x7f0000000240)=""/197}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x1ffffffffffffeee, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80010001}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)=@newsa={0x118, 0x10, 0x31, 0x70bd28, 0x25dfdbfe, {{@in6=@rand_addr="1a9b80fce00d83cb2c057c9c32f32a0d", @in6=@loopback, 0x4e24, 0x0, 0x4e23, 0xfffffffffffffff7, 0xa, 0x20, 0xa0, 0xaf, 0x0, r3}, {@in6=@mcast2, 0x4d4, 0xff}, @in6=@mcast1, {0x1, 0x6, 0x5, 0x80000001, 0x0, 0x0, 0xa8e, 0x7fff}, {0x6, 0x4, 0x1, 0x4}, {0x400, 0x6bc5eb0e, 0x7}, 0x70bd26, 0x3504, 0x2, 0x3, 0x3, 0x18}, [@etimer_thresh={0x8, 0xc, 0x9}, @lastused={0xc, 0xf, 0x3}, @ipv4_hthresh={0x8, 0x3, {0x18, 0x5}}, @lastused={0xc, 0xf, 0x538b}]}, 0x118}, 0x1, 0x0, 0x0, 0x14}, 0x4) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000003c0)=0x38, 0x2) 16:31:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = getpid() tkill(r1, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(r1, 0x0, 0x7ffffffe, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0xffffff2b, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRES64=r0], 0x2}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x2, 0x1}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x2, 0x100) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast2, @multicast1}, &(0x7f0000000280)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00000002c0)={@mcast2, r4}, 0x14) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="f1e2ff37001828edbeb970e4c4d3bb86"]}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 16:31:32 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x4000000000000087) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xc, &(0x7f0000000000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003740)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005ec0)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000005fc0)=0xe8) r4 = syz_open_dev$sndpcmp(&(0x7f0000002440)='/dev/snd/pcmC#D#p\x00', 0x3, 0x121800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002480)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfff, 0xfffffffffffffffe}, &(0x7f0000004e40)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000007a00)=r5, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000006280)={@initdev, @initdev, 0x0}, &(0x7f00000062c0)=0xc) getsockname(r0, &(0x7f0000007500)=@can={0x1d, 0x0}, &(0x7f0000007580)=0x80) sendmmsg$inet(r0, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="5b54d402ed9cf9a73de5ad32b471fbd30b4ef0b11c26a9c2c565818feb2dbeba120bde0afce188362fbe0b6005a712b1bfcec0327033e424210c80b203df0994ce95de500af0b53514c044dc6e688756975b5e7c2062c451ab4b5a885abc539cfbaf08b8bb40572f0fea82b9e6473b9cdb00e656af4896e1698d0d00f9f0b0586b84323f272ef767495a1c7c6599754348e8743d51ebf6740636b689a4e9f4cecdfa5bf81ad206998684afa4bcf4d0a4", 0xb0}, {&(0x7f0000000100)="1cf90d5d473440990822a58a7bce32f8683a917068b93ee587a41252a508850d70ed72ade53d009d121cdfee5a974d2e14a50fda8b3ec02ae65cef6dc6c4e48d1062aa15a75dbfb133a35eb0c9be916bf4f7d853ca6352da1f9e90bed66d1e0752fbe98997ae39cfdd7750638ba01ce7e48e73644a96b62730b41d2a326a872aef73796d170805b6bdd33ec9beccafc6e0a48c7b92496c261c3200c0171799c1e4cda723a95f2122808bc695c8a365b6a9a96f194fd99dadfd91b84371dd4c84ba1c51b7f584b06405cedfd6ed30710d48414941da2ceaae44e9e1", 0xdb}, {&(0x7f0000000240)="c0ba1ab871c2b06a2dd2f2e84d3c", 0xe}, {&(0x7f0000000280)="909d3892da51127ebe9f4700a903b6bd5ab352f164f9e115868efb7d9fc01788b4fa2ab9f7d2ab91fa762ed5d4df1788ef38c2eebc1e166b534c7f3b1675c63e1c02b5942778ca27c04c33fc6b698cd78120295aa7e94251a35e36af5cbacd8dc60144d78c992d9742cb76822a9534ec48e7f8c2742d55fa3b76ec17d3a4290f05fce24a8c6d171ae45d8fa5d60b8fe11d9bc8fd5a7882903d5fd3ab5a76823eb080cf134114f240da0f2728b45749dbe0f64896a8b93619f5a0ec1cb01b6bec9baf80c64e618e0c54d7f28699a1179416d2cf5332dfb45b2d982b5072557cbc57809ba588e7b4901169ade19096bbf1a47e7c256e63e6ac9db124f27688a4ec10c40b6da7d671ae09415b6fa4d3ff70dfb1fffde3869c6c06185c9b9ca4b2bf7615f3aa2173e363cf6dd537197ac0fdde6342c19b605fb892f366df2e3f644ac81767b955057932e7b8e6f57e5e5e3a7b6eeeac082eaf80b1643528ca3863e7cf9bf32ff42d6ef2f5605306545b21a8a9bf0ea21fc1d9c6a0657001fdf9c72d558279682a2e6b3a81e0893ebcdc2a367ff26f902fca6db42c003d7dff6d59bdf6c3aaa3889939ac76994f41721f5a104e132ae4bb9fd4a4737d6dd7f172e9b5cfd7ce9c600c0b11399430abf31e3a733e97980a5efd9a5deacb27551239bdfe78a446349dc896db8ce2b65682dddca7abcbfa09bc90ed6a4de4a8769f5d4581d1490af7b7b8cf0dc8d0b1e40a8e2266d0de6c2e1606f8942f9507f0384838b5198821194cbd244a6a98d19f0d79f137799367ab9fa62448699d4cac244aecce4620ad849bc74a0dfd7bd521ee3c001e648088296abf334c25cf06229890c2efd8b401c9fd1aac6e20f964de2b81f6be9b228d5829d543f580f1ddf2c66be3d5a2d4790674ca52d33dce3b45e01482b665177135874099bf86011b9fb4821a473935879609faf12d0060fca8e78c44dade1f1d518ccaeadd0bad49abfc3fac211193eab77de936166fe900976d265f319cc79943c9b606478725ab04501c2e3f6f21e2257775187ebb7970fd61a11bdb9a41a2a1ac2058d43b5f8e11cc051b8c287bdf3b1eafd1c779740c5ccde938267719dfb3b1eed1c4adb5ec6100767bbe1550a5ba8fa4134c6b211ba19150dc4f88e9db53f9001851e395e844f48a3648b81538ef92533635b2167fdc43e03c904dc3451be78274e8bf216e4ba9932811e26fee2f00db6e3d8d803eabf59801a1a0d7b1e44f9a87b3877c940182de406dd38eccafcb0d3812625628f76d8769c239e5961566d483e5c6a4ad6985445e4acdccd1c63b007380786cf699fe12bd96b527e190c4b87ba3923589c7e14b741476d14f117ffbbcdf3d5eb39e061ee856e01f360a7957b0d77cdfeafd913453b4b41530c47134f08828106467e07a53ad32deb211f0e42a457ff8f7706aba5f119e44e42a3ae6cccf6e8aa1003027166a9f53609adbf2534445e74cfeceb69e08fd46b540c0bdff0b58de60df803ae9b956ae5a03b72902fd1792762edb4f4f55f3ce1d791c8fdba4349aeb6b21d032e114b21ff57f7fbe831a5a8c1e3a89620dd957bbfdd3b68f3db8700678daccf9f9ef4e9d0436f96f9dd2957177f42e4d1b2ac2f1fda174e5f14b581ba27b7315ba003a396c55f055a1b0af034d425955b0e2e76931dcb1e280609cc59ca58562c3cb56f63b866e4c984f7f8f8f2ac102964ab6f1dfaa71279b9cf613b448d8090f36042978e6c3f03dd01b517a0aeaf48a2a5a25abd4cc2aeda5b825cb1213ebb9cb254bb7040bf3778943b018eafbc28ce3b975bb0ce2122ba57ca1defcaf953d31bb9671f524c3d87cb8369d40dd4927fe8a0ade831209c22e457fb9242ee83acf97897ff6c604873004e2b0fcae7a58db38d4d279cfa8bd76888fd8d0f72ae996966fca9975641704c2abb8713c5d5a5df3ee3ea5514738f827b75a0772afda27b90b6ceba57b3cf2a4d207ee558a0f4995092da94945dabeee3602c7d17ed5040515eafdbac5c887349c102cb1bbcdd03829ccbf8b2608b82f8b462d7eeaa274280350b45199a1a1cee76f30ce964533b986f717f4abda198e2a85272c62a36efc9b407a3225ae1831f896938945dd9e02b3f5851fd55394f813be0273ad2d6fc16f8c7f58b1f1915321aa0f715eb9869cec86b8788b6be480ddaf2ba89277b4c54a3a748785a4612e43832a71c30c0f80cd156cb103013730563dbc283329473494833533e986a2194310ee78e29c50ff5cfab3e74f2d98956bc32b505cad378d4ac4b6a41528b66ef8f9922f08c82d7ac0a9b06645d2a1a5c3dce087a6fdadbd8ec930f8958c1f44258610a67aad20ddf9cb29ebb1d41b53845342d80fe0bda498c156ac475d6d351c1251172672a4227f327ad95efa6273a0bee05e93d080f02ea94b7e0f4063444dc5cf8f8cc3fa2f25d707438e5112a847c23b29c78694d0bebdf086927e6f8a061fb375478c655ff93db55f23700733d37309a9444517d86f08e6dbc185029746551757249015d9f34c3e62d8128d57f0c72f72352a107dd873f50510dbea731008702d3edd2ea5a5f4ab9b22219b75e38c5c3480f91039f9b4d95defd41d88ab6027b0b35e836ddf695060218f3ec7e45624d931aec19bb76006a75ed87049ae56bfeddd3f67ac4856a6c9cfbaa4574df5a9286d3a84c3ebb5ce743ec18ad74304b929afa487b89b12dc3abbc3d29efe4ab4f8e04a44a95cf0922e73e2d8fe048101bc30ea1892761291ff69bde5fc0dec097c00bc0814ec18a7def163bc0d2b12fa3eb9f0c46e2ed3fa93b707681a9e55387f69b37c069b117c838081f6e5af3617c539111b9dfd67063661506ca68dcef1314b4c927b4af7f77b28aba5a443ff24c577157e40a42e940ce379b58ede73d302fa98b81829a79dd7037ae175c62096c6b768e39774ef67a1df296a15f83734d3d0acd9cae61f27d04a3a53930b7716a1111ffcc32e7ed3aeb183cd3046add4d5de231ff3f95fc10152b3e36072f4c78293b84bae226fd8911243594ef9d9fe51659205b1e6bddd2b6d31e9e8db77666c347cba51d95867d17676f2e014ff2ced53f6d91c3bd146c5c05edc16afecc296953149a1a410d7e15b0c7744c130d25d6a687862562db6a6271f2cddf6a01c12442e37c8be9d7fecb192097fea0c99a13b66ae53385ecb8f20d64c8ea0affbb32c899176d1c5fd2e579bd57b38f10e27a6f6b6b35f54144e93ce8689b8dfe517a3ef6e11adc4d156758a1e4662245eb895f705adeaf0ada34d47be0354ae035fc5f5c8def031ea2c2916222838014a5d4d4b39a1546576fa1f4eb37035acad7c60360cd2079b7f4b41516e260614205ae728f76bcb145a9534b31b13855e05f965f3fc123f38c19a13df0ad328a266fdaca33523211775e96dfdb669566a073d2e9437aaa69259004d08a6cd7437abe76645b5b405b2b656a593fe9e413cb0e04cd763b9868c316755ff25c16cd3c6f44457cd0101aab736bacc55259a801eaf9dd114c1b8fdf68561cb7779d29fc8894cc8f2227e8c11beae3b6a4d84a4364846c31e496514998753f2754ad854a8dcfd7133ed6664f37010309ad9fc39ae3f12bf892dc6f0537d0b78cb9475c15be6d4ab045a2a55a3c2b931984a585d6317a95a663380e48364abb6615d588c2d6c1342fb63ef6cb56bad1ffbd25f4fc7836f68e937095b9bd74b8bf4413f26def8c8f2b156caff16a7f6e7f5b2262bd9986f66699c9a60213e0fe941f986596100911e0c26badc0fc514f455d0f4be681e65903aaa1289b85413d713afa18b3dd8ea085e1ecacd62a33ba19cb1448bd9bc066308e433d96167da73c3454c15128e036cca5d18478d831a385f97b5345659ad9005ef70da3cca79131a4fff99d28341a282fb7e962864b64ab352f0390cfd05071acb7be55d8734a11c7e4db091893f20e05a1babda5ae5300825369beb3d0d4712d8fd3e454f7c87745c09ce9718a78a21df5a7c967b9d3855c13492d49f140b74c2f8a9425454c3b18257f1fe9f7e57ad9e924c74a33bf844020c544059f6a4b9cd29ec9a0d07829a33c36d776e7a251c488b1da92ea6d114ad20243e82e837045f1b9b558b32142d58d785e46f8f7413538c48046f85cdec95a789b926f65afcfc58a50839db371d8dd23e1bb56a9e328f0f8883d7a3c748485c4f079d0ef6db66ba4918a4f4a9c7a3c565e5c1e5fecfd4f98d6f961af58649a4510e7781ff7f0996dae1a163240c873a1c3102fce2b32606e5c4aac7307d71b907d70118794d288dd796766d5d18288a9c207242bbbb207e313c031b323f5dbbfd91de61a3d966e64c122f590bf275f8fc8f3094da481482b474ff1bd2ad0fdd287e34e9bc4bdadc5102f84715b12861fd1b2068062ef24e0968f190bf1035268d3a45639da112b22bd3c896b1421c57b5303dca2a921f311d5dab3da15c976c72ac892d0352e239df9bb5a671658a6f7b0a122eec922fb4bf5d0fbdca5f85b53a9d8dc9f5a893380facaf25e72b4522d5f6cc69f1beec690d10b659d6097cdd9ac28a1e53d53ceaab60ce639808886e3a47d090c04da565d1f10e8bea5ceecf9ffd55274f9a6a341bcb7e805cef0da30552a0968d2639e6a5a0f696b9f50045a23a9693378dc6b0bf3ad781dae01ffdf6dfc109779717f6f07bd117090e5cb3635927d64b9feef9e0981776df788b73cd8b944a2b01f2ad74d02d68b9a3a7a94e563dc09acab9efbf7eee133621aca9afabbfd76cb8ca7105b6b942fb68a2616efb202782d2aad8ac919c92ac3e5de6b8177a6543f7bcbe8c85b9f99fd679b742f23e85dc028f5e776cda32b2fd6566048a54134ee3ac5ecf5b39edfc33991c431b1f1ea2af8ad8f613b2d26f4cb677b3da1be476943ae0adb3e7a769e93799632eed7123bfe7d9041a1738f40acde954083caf3a9c615a94d906a0784528acacbc3007941f6940bb5c2423b8423373b30e8dca3ba226b2388a504c6df297975c2c48fb938a7edeeedf7b2db346c83f6158a435c6c69c4e3396de9fca233c6e0594eeb8e4dd52610e95707bdfadd4c299243f25a51f997b6977b30dfd281cdd82450c94ca3597cc8f1534527541ddc4da51521f73c1d09fb369461f91a8dbb380b0c439249545a2077c23165a23f23e81e13ddce3a251db15afaccfd20af95b7796791d3ea9de09d1bcdfc4eb14ce7647728719cef08544d27788acdfc2da8ee43974105f29bffe61c7a24e9e259597376383254d95fd9441e7a471e3a47344b1f93db885894666b3754998ea8640edc9a0f9170343f10436af57b8948b773f96dd3540021cd541f64980780502b4a3b7bfeb1d99c3d4289eca1aee823ef76e1140d78372cfdb365ee8af3877b2156c8e29963ab97ff38befa43852372f246201ec76f80b02b148af02fa76a7529176b6d524af068a4223531d205ad7ce7c74bfef4c8ebf0f54b447e8f70ffc0acb223023dc9aba031b3d6d86abed47768780fe71e58aac3a718fda8beb21ffb1a5d29342ba3bd13c8b361dd9942d25b7d75698a9b7897cd29c31742c268b475e7ec7e60ce1a41f315752dafe24996793bd1dcc843322e387df44c3c18bbfce8b6b8a3aa411e1c82a9ac5b51a0a9db640860392588b05f8f76ea925dd7a51af418b2b5b2c5e80b04247d2ec6d6ee86f633e83e00826d51a93a1687110e10ab6faf17bcaeaf18423af7ba59c2f367dac9f1ff7bed7de8ecc239cca3c509d893b39b5ab482c244e17adaf88e946901922af4c789b7b9ab9f9", 0x1000}], 0x4}}, {{&(0x7f00000012c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002400)=[{&(0x7f0000001300)="4522b6a272bcd0ff3e33e7ddb9ce6fcbfd807741d99d0b412f824db98731e6c18d3f9834640193a1284e781e6f2539e20a1ce8b35f340fb5e8d8a3a7ab514988a526b82ab6443c20aa6682fb9f18239d9acb8d5473dbfa79717bd7ce", 0x5c}, {&(0x7f0000001380)="4e05a9273923b4643c010df3a1abdab6fde7680e50", 0x15}, {&(0x7f00000013c0)="57986e1fa4a7e3b42793ae0ae11d67aa3fec3bfedd36760ecca242d83065c1a97f08e4d0356fa849d28359d2ac4d5ca99c03c2d4499d2a8f4b188ecb315afc3dda85f66821f4c69fd874e0f9bdc1cc9188d6b43ffb50ade3addc6d3e7dd5a24236575b42fd2b23cab8ddb2e0c2812eae7d67a485e5aad75d1363fe32de7a9f629c161994939dfceba58fa7febf71b7d344b055a07e9ece69ae528fa22fa7757174b7fe1f05777ca29769c89a65c418957952705ad02c560c1c2076efd0ac1716002f51e4b3d8ef18c4d1af543aea8e5872b7d54f9bb2ad039238a7212fd209d5b3d6808b3101295b46f0b7ece82c41576e3960c7658e6dfdca95eea037362e80876c24e98e5baff6f46b6d14fc981061c5560a53a951e15544011f992be1ce0d7cd22ff539ae720145ea7bd606551d98ff18b19c59b141447b47b07f5ef4abda71830fa37969ce82e22617b36599edba5ba60a298a047ca6e49c356bb98c4d381bc27ac520c47a48a862f778dc34162846c9b0e748f5229273ddbb2d3172c2b9dad893030696ec1f30ffd06d1a4ddedde67c1e3f6aad319d54169f8808756ca94e0e9b4724a24d4a0f4b82c620dc479569328edcadd19b196dd3ba6523a1fdcd41c17f94a9e8d9059505660608f25b648e9babec9eac7847106ad88c8096efa8d0ddf6710130200a49b4ee4994eba20814e6be5e44ff71f459c667f9c686388387f1861a4f96742e8b092d220539c9cfa8d5e54359b39591001053217330a8c64a9ef9b1fffb9b6afa6bb94a50701deeb8e3542a9552d20f9b1077d04ae15097097aef80f902c78f4a246eeaa31259e8db7e76b14e531fcc694a34674d3fdf4452cac5afd16eb8a33a93a6178820368c2556c058fb97d347eaea3b27dd9ddd96312b99e556f03ff516cdb0677a8d1b5ebd9caddca030253838bfca02c7178bb863dce44033304d091234105d49d507f47f034e9797d285fb277c8aff9bc21e7eecc4758b07d19b53f620b47ce752507a34e647653f8146ec6994374581a755f87aa82f3e8a9a981ed6b76997fe386a3358267d7410cf9ace5dd8571df1095d16c01206c3d5c1a2095e2161cdbdde1bb1d6f74c5746a5a3914f01f8fece1d4fcafffaba981b48cb5963b0658e0b02891a7d20ee9564acfe2da2a18ce91c5946d0c5386e862cbead180053fc60fd8c39bed06a42550e6600912538c5a620d293e0540068050cfd491437d65e31ff5ea1a49a5d1e6f01b2c3fda5592dd2f8572db25f544cfa066e99183166c1427dfb35ddaee2c7f3979735ba3cc64c0e5c26688ce2cd4027456eb2075e4f73309bb4d1e65f6e066f44b0d732a547a0c9e9970d22b7fac96f5b121b2e5e1ef46634b2eb64489cacbd812a630f31b24ee5efa90b2a53c7e94dfb2ba176eb3901529360853c7599e799ecbb38ec35763f710d6be2b841f36da2165e19a91adf9e77f9389fc6494eeeb39570db10dc1887856ebaab5c73568cf53f1fab3896b50701f12a81de65aae65945948fdcc43b3ce625faaa59f77392efc584b647e191eb20d4bf615ab78497b3869eb306df684cc2e6350fc1af568491ec83958b9b535bcadfeaa13bb63a43c1b8a28f4a258af8d262a824ec42940e1d6b9c1cbd685fa37d421545e595b47fe14cd97e3528a9370b24cd923f579e63c0f65e2780dfabb0f021b50f430b587e8e7a653a1c5293b7c06f7af924b0241dd7ddfd5311c54c5e29ea1f2332797852c5062e5906199945d20311481c8fe18202aec02079dce11ac9730a08c8c701a4897d2063d936b63bc9691e18e81959d91bca3ac54a2045d38946146062bc908a05759c594026a4df3a3918b78b8bbfdaf68431c3d23191956ed7be35df43babbcb77850c15cccefb89a84722fc8794e970f4ddb266932dd33b1e8f2e038075e8a2be6053142038aedc2a31d6216cbd476c7529a71128413609a002e7e6b8fcadca378f14e48c94512ae82fb4a13671d25f0984fbf2fa8a1903d4ebc2a20d312973c969c9bf5ff448c0d688e50b1e043aaca0faf27e88250935975e8c62a999f47127f6f04cb9a452d1c2b4966444735d8b8cc47a71f2b1c4b71e111f9481ce941e8aa1faf86af21f578018d28387c67259339f478b6cdadcc3ce39eef6ff57d5199ae37b5d3f29f076f0db97ea950728eaf83027c228a9e6d77e3b0577571fc91dcba16c6b92c10fbd215437175c85ffe61790cab75e1a0a13ec257dff28377c5c21e740f4847f778418e3e988a72c08b6f618fcf84ece208ee92e8397956e2ed52c2cc9e7ddd39fe0a6014870f7ee18ff01d8096df3beb0a815caf820705b70dcdc5039842ab0c6a4c44c5f5a3d44f2edeae3c8aa9a94954354690e194b1cca17f39960c02e37703efe7e44ba169f20eff780b1ab504a151d8037e39d8fb5b8c14a5401d2e7d5e8f06aa71f3cb92d2ae0f4bc828c9f156f31bb64f04c9e8834162d1c0f9ffceb83265f43fe622890ebffbba75f63570e6f616cc6fe673706a8bf32b1d47034a4e50091607846956218cc77c2645b09f01a112cff1fa3431396a350324c7a55e06a5651785fb69c74f7a71b1fb332b7f1eafadd4487b18faf4a06157196e351a4ed0e2534420de1aa3a2a1d41611dd69e48ea8f20acb1894bb586d75af133ae89988aad02179cf16e8af810f177ea2db15de6f50663040081f38d9b5a192f12d2f8eac1cc5583df4b52f50da0226b15bf1e9e63f92ca215f80f6972f6f89579951d3e8a776595ae358dbef5a6fff3ee01728fcd2d81c530ff42df4f4b94d1e3ff26404e5659505ad7222deaf16629131ddf89f2528ed73867f8627008a10e20f13f5761700527bd70e73e9a290e092a15ef571121e60b935203b5688466be57a0ce45ea52d11d6c72b249ba24305d963ed97d5e1dc321e089d43fc2680e1d005bc2ddc6c3636416a19f2367caa43f2b19978968710ce0853093824816171d24d6486a12afc80e7702087da55cfd03bd2d68bb47142b4264b7c4d40e999ea047c61539c6270b41b9b136aeb6ff1c1adc956016c5b37a6ebcbb8c559a7c5c0aab3d6e7e3b2c1ebf89ff680b1d6512784a1de6e50f3ecc7ebb5ca873dc4e95a7ea8c4436814d82d3ce1eaf06826fef46649a24066c0d0ffb03dd0bb9ebbe8eddc68ee21990159d78b348fe43b859b9879094a73c0a4777caabcbb3ff7e237590dadac1a3d652adcb1c2a54e24539b33ca3b53494c16f8a51438788dbd7fbe93d419a53edd556dcfcabb341fb351a30b7086dbd4e7dcdef61d22433fd9dbbf617327e2f44247d597c4f0a6ac8fc45f4ae326f8d7e41b70f01ec4bb7cc3f776aa02aae40f6cc66d33470712f4f29a7796f2b9438b530101700151fc23b2f7acd32a7a32efa1cbf5bc1a47c833c9672f4a79161d74138e6ca4e554f5486e0037972fa47ecb28e246916e3b462a7744dae14fc96374bc2c2deae6fd3067e7db349631d382b0c19514bad28f587c5b43d6c6b453377d3572dfe0c1f84a4866173a29ed0fc24d10883aa01698ed51bab62a9bb8e2375d820f3199dfaa7d5999ed189cb5a887e680960ca5716fec0c19fa08f8b50f979259d02f4c3c42c93c6d93dce2dd2c0f4be0b27043886d1467e82d7eed83fb32a211a571c0cfbed939147caec14b62fae0ca5d71e4a38f5511dee04e50a3412082296b25592e3476ddbd19e54159f72c7eeee47decd72d48a52f54e8094b619055218b2726687742798d49066d10ffada2307022d8372c8697c5f5fd8637181208d17dfe13b4b79bb46a4a590f403543e9e049b4ae1eff473bc518442a48c91d055239a05ef477736aabe8c6bd3eb450149fb8bd155b07851acdb7ab7079185f472214593af64edca955e53deb3315a6c3efb626fb7bd55325a867e8e7e343012ea8482f166bcf5e37097086d55f8fca1b0043eb3a39d63b3f2ffb04ad4e8416e8da7d5de86b3be719d10354779189430fa7220d6c3e174321535c88432c7f6c660cc1b220815928b313d10b4b56722cdbb37b7d0cf54fa314bea00527ca85e6cb9531ca2ca15ebf4cf416494bfe4f6b5de74447e71bc3729b21485daf7cbd406895d79992155fbb0614ddf8bc12f0a07dba9f4af1d1ac96f5db304486f3fcc4858f1f66300a8a6c5073856760ae2a0c5450b715b3146b542b88b9953c36490d28055149d372da7c1b233bb256d52cc889dbcf6cf766177c6605237fc976824fa315a128be67573b38026a8ac5eaac07f10327c06382be729600853fa7014099ca525c5b0c50712dc135efff089c520e3a10fee99d41a1f9c58be461c69eb2f486473e3ec2376a3e130a64814670c134d87dff282077b3a8325db7ca08dad8f688728702cf54785fb9489d866542eecc7cfe4761c8b96ebad3694e6cb43d9dcfaedaf5155ca772994cf1d73cbad0526c775191e73b8c8d6ad9470d0efe5b85d1b53e16907429d50fe03f0e2b2acb7bf9311b162b120f39b7932393cb7cb75592b2233c500ab0bad5ab7279f18ff9fedd8ee300f419bf5f9c4b40b1e60ab1cebc35cf760033f78b3901356dfaef3352c7ec1c833e20f0bb7f9b600b44fdb86581fa0502e5c57eb88109af1b8090c91424701348796feafdef013e0fe0b1de0cb4d97ef14b751b1e72dcd069948fdc553a7a0406fa7a0ba7acf2e97a1a47c1b9675063c15dee14b51c95be5291a08aeed7943f044389d9bc84fbcab5d50a6ed00866ecd73a1e7f445d0e278b92fd2e71ace63ea9828ea4b7ae0811218579a8541d64c52d6ddd9817a5c443e013cc43f7b8cff2b63f4f22e2a1c93806748b4ee73b46e4af8a427763973bdc9b84a0779e9588e73b72ce8b6d06634cb74157aa27e205f2dd36ac7b27eccb642eef11eed431563da039555a53cf844b7791cc05d0ba62c0ad2da5687eac906189fde45a1d2c937a075d1c077a265a59931d779c83bb5db3a6255370bbb1947958c767ee58e34c994ff4c77205be5c39e392748d9da9a39f897883ea474e629695709eebea51059094b45fd07f4a0b967595dac8e97d4fcb5dea7d4477b2c03eabd0ef749a33331fd0c8b3f5812b11c92e2c1822ca91fd3567b2bae104e49766558bcfa676d11b8ebd3accdcf1da6d935732a44db83bff3299a5e2ffc288d3e8003a11cbb68e2e63aebabf8f81ed31a8b5b6b28f488e0ffe218866b960f5ac3dc95cf54c83cfb9461cdff2061fa5f4e396945f897e27081fe9fac736db164ef0c32c844666a4e05d6495f01b35fb4619d0e31cafae730c4b52fce0c7f390b16b8832621e72581c04a7e8ba22d357e3ad7088597a2bd26aba0a8b86f1075a655884cdd8e395b4d673dec8348d285ee52834c57ecd811b0678e95aa57247a120d63b738c636b2c8ca4839337e386828f147ca0226d9810208b90c8bbeb19807f799154d92d90c599d3097eeb28b41312db73998954f694383605a6376c869aca2d59cee53c474aa535bec79da8d0161297570769cc6b40500cda2255eb5fdebac727e71ef9883240063d03b19aacc5625df2580bcb3316e1ffb19cdf749c279b944a5631a156dcbd0431ab52133e5cc06212c3cbd554eabc80703b5f46532dcd708693c2d1265465a1a2789f8ee4e32770863cd4d853db6a0dbb323e17b0fa4f363d9d2714587e65c27a922fc379bcd8c7e013715949b94ccb8eea502dba0f247f22110ff80fb4b9962cc906e3f76aa72c99dc6800d59bb7b3ba8b435c69f3b3041756b442fed758b6a24ea4f931dbfc9877f7896d2ddded39d2290bb68016f4191250fa4f9a3b9a27d8bcc02", 0x1000}, {&(0x7f00000023c0)="a128708f15ce8fe794ff85cef96ea589c7b92eb87e238432d882acd183d1ae2d4bdcfce5c82d5faea3ebe42b1d4e732acb807f5f3442d70e0e4c12a02c", 0x3d}], 0x4, &(0x7f0000007880)=ANY=[@ANYBLOB="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"], 0xf0}}, {{&(0x7f0000002540)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000003700)=[{&(0x7f0000002580)="00518f2ff599b80e07fc3aef2cb13819a8e1f07c4a390f40fe20a366b6a492e12cea5c5e91c59ba967957b01d93f723f662c60b22abb383169899f33784caea05fbb539d285228c5bef0e63c464a16bdb2621f4e5a", 0x55}, {&(0x7f0000002600)="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", 0xfa}, {&(0x7f0000002700)="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", 0x1000}], 0x3, &(0x7f0000003880)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xffffffffffff8000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}], 0x50}}, {{&(0x7f0000003900)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000004d40)=[{&(0x7f0000003940)="d2e75ccc9d328632655e329aab91e53f78d80e4713801497f0000b50479cf334693230e513e5e0caece9a346d371057375eaa6abdc76b79c7eb57c44f383959f2340fa4d5b2c0b659f095f19668ea8233142", 0x52}, {&(0x7f00000039c0)="0d53374442700cb6876dc8095217a3c41f76a52d18ac48cfb93e2488a309ecd0206b29d49883f4ed68e4814fbee12ad3ef1a3aa810af85bb6df703728e1df3455f05d589dfd9179247033997dfbbb2b7f4c8fc43cef2c38c2c4686b963d269fd8e09849341a62c870bc79dbbae74a432e1fbf68cf4b7023982446f29636945d3b94898460cf61088ef50fca47ae374bd3db25f1ad29511c28cce3018a2c63925b47dc37a5de64c243f47d424c888ac0d34db10c4ccd50416c46e8646a6e8de21ee980ba55b760bea3d206227ffe75d030040bac0cf9621203fe35626d30af15b7ff3b6ec1d33fb65eb2cf584295f5d951a31a3", 0xf3}, {&(0x7f0000003ac0)="59208a5def2ea6efa8fda3298a1cd08bcf1e19812516df074c6f7ddea0095fb3e465525e64a93bfb4a33002681b3a953ecceff95a3876c64c665b8761937dddd72d698c5466f619213a27f02e7818b6f884ad237ea30962d356f0f2e6ca770bf568ed001de562fc6977407880fa1172c40d4a0a093ef4d578ae4511d428ce3d4980ab4c501e25da75da9f035e8d2e5dc3ce61352820fb86f0e24739c821ec1df71fa5e34ef37362b63d0209e43bbdfdb984a97a97e9932adbd6fdb108dc323d3b9200c129c1d4c9096ae1a736750af5a4df9b569eda859b641eda83325c85ab3", 0xe0}, {&(0x7f0000003bc0)="34fea56b843841e85295cfb0b3b565a6c7fe226e3552322a50acbd1d7a1faeb5e9f5a69a34af2f54256c0302353c0f04dd30d68a738cdb83d68fe94e6a37600459fafd24271acc8315cea014affa815986c797da200e2f14cb136a57f0275ed3720a8e2e17403d1d54f4ceb321d1f66c38e8876aafed40ade5a1f1e1a4d516f3f6682d49432143c34673af187d75defc990a306ed28bb6ebacb6284e5ffcf9", 0x9f}, {&(0x7f0000003c80)="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", 0x1000}, {&(0x7f0000004c80)="0643e8eb09d5e3f591f5ee33c012ea69084ed85f7161b564cda2af097852ef81e8c42b82b0581accc25a04a56feafea8e351ac780d19a86c433960971dca6cb458bd129e55cb8a0f881bddfef193c60af46ba6c2e0ae18a7c78a5945a8f0ce7f547082b4abd7feee34b2c3e60aded8b554de98f34a9aa7ca0ae797d0c4bde8f96facb51ccb28ae1c280b82efa04c1a410b44950ea3584b804a3388c6e7481fb2df4d28ca2f13594490257faf67125d192f940ae59c1134a96f95cb9923d87653", 0xc0}], 0x6}}, {{&(0x7f0000004dc0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000005e80)=[{&(0x7f0000004e00)="4d1055c1aa30fb448c09f59d6e5c8c2ebd3ed82e9eb198072cbf84f38952", 0x1e}, {&(0x7f0000004e40)}, {&(0x7f0000004e80)="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", 0x1000}], 0x3, &(0x7f0000006000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffeffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x68}}, {{&(0x7f0000006080)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000006240)=[{&(0x7f00000060c0)="5b779f3c8db81886a10fb9f9e57070fa1bae5407337133fe5e842f529c4c0c1e8eb7cc4bedea5e083e43c32ecb8090764af2f56c3eae26e3984710415e6d99e0063e1956d9ea3194aae6591228d17cd0f64c5faee117395115dff927e134b8735546faeeb4668812f38034cda48af2ff7080d9d8a6a31ca4f7be644cf6007cc352a348962ab3541e60e1be165618ab441a719b24688b59d30ceb6be1acc4eac710f3341b49981881fc5c0bf98cd2a2d931d13de903ccff403897417403b5c84c573d97387699c8d1eb4bf5594536af", 0xcf}, {&(0x7f00000061c0)="72805625f9e0275928243570bae25a8c6d74f5d22c4f8a3529b54e5b78a834bb047184055bf7fba10f6937bff06ce6c9a14de386f9a4738875631811be4ef6a65141ad3f70a829c2aa2bdd376e0903f68f76ee01202467e460e3508abce0d99d05e7a61a0a9720881bcb9eb662e989e6314118315646e86a407e2c08da", 0x7d}], 0x2, &(0x7f0000006300)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @empty}}}], 0x50}}, {{&(0x7f0000006380)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000074c0)=[{&(0x7f00000063c0)="51d9b6bf077025a5228faaae4513efef3330808c4e1fb78b2d1fc91718b1bbeeba02e07c1cd4568a70f117", 0x2b}, {&(0x7f0000006400)="169814c85dca0f493479dbfc7a7c28d8bb02f326803b05867a9f626ddfde382a65f60e4b6673fc40b9bd3755960bceb77020b3d6e1b9ccbf76aa002067b488ab45588ae2697fde30a71c97c48dc1205bfff9ceab354d63b8700cbdcabc42c069d53d00be44199a94c646af25e126ba812f8a2617a41c11c9b62f1cd654728e7a7da0554b265090b11aaa6803d5b79e9d1a84921514bd41754e42b6a6dcee547b8d13bc54d29df6d835e44471f8a3", 0xae}, {&(0x7f00000064c0)="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", 0x1000}], 0x3, &(0x7f00000075c0)=[@ip_retopts={{0x90, 0x0, 0x7, {[@rr={0x7, 0x2b, 0x9, [@broadcast, @loopback, @remote, @multicast2, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @dev={0xac, 0x14, 0x14, 0x22}, @dev={0xac, 0x14, 0x14, 0x19}]}, @end, @lsrr={0x83, 0x13, 0x1ff, [@loopback, @dev={0xac, 0x14, 0x14, 0xf}, @empty, @empty]}, @cipso={0x86, 0x35, 0x7, [{0x0, 0xd, "4042127a68f1861bb12644"}, {0x7, 0x5, "5c07e0"}, {0x5, 0x9, "08fd563aa1d2de"}, {0x7, 0x6, "0ef6b39b"}, {0x1, 0xe, "3afcc88fe1c19459d66728c3"}]}, @generic={0x0, 0x9, "06c3093b258203"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @broadcast}}}], 0xc8}}], 0x7, 0x40000) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:31:32 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x3}}, 0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0xfffffffffffffeba) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x3d}, 0x4) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000a80)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x1d, r4}, 0x10, &(0x7f0000000b80)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4091}, 0x800) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000002c0)={0x0, 0x6c, 0x101, @local, 'vxcan1\x00'}) write$cgroup_subtree(r2, &(0x7f00000003c0)={[{0x2f, 'cpu'}]}, 0x5) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="0c0900000000000001080000000000000000c910fe8000000000000000000000000000bbc910fe80000000000000325f00000000000000bb05020006c910000000000000000000000000000000000502000092b9ebe0da037a7a43137abe4a3f3cdd38a25474286e9aad34b83a9c50cb5a5bac2978c77a9ad4b9def2392e755abc5141adf478075f75714cc5c25e2b03e855ff755adaacd61c22e0e2dc587339aee3c90db41c041c50b17f4a298e65f37e35f6e92ebd5f7c7d771cff2fb502a6dbe2a353a14fe689a36d71e8080a4289980ffa92aeede1f21a52a6d7da03d839a592344cd0fb21fb99d7ba"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000440)=""/252, &(0x7f0000000140)=0xfc) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000340)={0x43, 0x9, 0x1, {0xffffffffffffff54, 0xc3, 0x200, 0x0, 0x9356, 0x80000000, 0x7, 0xffffffffffff7fff, 0xb3d}}, 0x43) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:31:32 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r0, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000004c0), 0x0) read(r1, &(0x7f00000004c0)=""/250, 0xfffffdd6) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x19f, 0x10000000) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x1, 0x4) r5 = socket$inet6(0xa, 0x6, 0x5) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x9, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000480)='ip6tnl0\x00', 0x261) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 16:31:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r2, 0x9, 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000480)='\x00', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x10040) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x41, 0x0, 0x21f}, 0x142) 16:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2fb04fc6299c9bf, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, 0x1000}) [ 195.510103] protocol 88fb is buggy, dev hsr_slave_0 [ 195.515428] protocol 88fb is buggy, dev hsr_slave_1 16:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2fb04fc6299c9bf, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, 0x1000}) 16:31:32 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) 16:31:32 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2fb04fc6299c9bf, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, 0x1000}) 16:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2000000003, 0x81) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7) 16:31:33 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r0, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000004c0), 0x0) read(r1, &(0x7f00000004c0)=""/250, 0xfffffdd6) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r4 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x19f, 0x10000000) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$sock_int(r4, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x1, 0x4) r5 = socket$inet6(0xa, 0x6, 0x5) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x9, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000380)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000480)='ip6tnl0\x00', 0x261) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 16:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2fb04fc6299c9bf, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000001000/0x1000)=nil, 0x1000}) 16:31:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2000000003, 0x81) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7) 16:31:33 executing program 2: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x1, 0x8, 0x1, 0x4, 0xbe7, 0x6, 0x1, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r2, 0x800000}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0600bb00600fc83582687d5095e9774a58003f35393127b438a55255969829a9d87602e62ef85ffe9b92e20d445137e3a268935808c65a3336ca4c0b54fef424c947d6cfa05edbaa8d506c286a725de1b53a79e0a69008744fe0ece5052092f1658b35ff2bcd47833f122bdcfc9f5dcf313f41e6da707b199738798ff21a2f40a80fa0d29bf7f25ebebaea936725b3706015439f05e79df26dd11b1099af8d04462cff0675c521d259d1c0b7906541dd"], 0xc3) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000110043ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 16:31:33 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000005f000000000000000aa1c70559d91b835c379ea9d0f7d253d397f657ed084efbe927dfc0b00f7fefb89a1de22bc5ed365d67568b6b6d62010949cf7ad20e6479af6ec52de12705359741c2c8e07f5548f2aeb56149823bfd12a47fbe32f50693795f1e421fac7371d0539eef562160893e949527d85befbb9f715636db794545384a6469598f428c675d549ba84351f3c177df8e", @ANYRES32, @ANYBLOB="000000000000000000000000000000b0b55a1337c900000000000000"]) r3 = shmget(0x0, 0x4000, 0xa00, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./control\x00', r2}, 0x10) recvfrom$netrom(r1, &(0x7f00000011c0)=""/4096, 0x1000, 0x1, &(0x7f0000000200)={{0x3, @default, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) [ 196.125859] audit: type=1400 audit(1561998693.291:63): avc: denied { write } for pid=8524 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2fb04fc6299c9bf, 0x0) 16:31:33 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7a00, 0x1, &(0x7f0000000480)=[{&(0x7f00000000c0)="02006800070f000000000000000000088128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000000000000, 0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x99, "48d06aa9c3423869d1bac1e58426f2202c6f256ecc70d6dcb7fc10f05f1252333fd6f2cdc325084519b4bf0cf817a83b0470f00df93b73ad0e30084ca32f74a59ae31e85dfc9cc21de7ba423e9d18ad9d123961672a535c494eca5f3345e08450215a461c405d7a6d7555612cf0c7ff46b141c299e3cfcd01627f456d01badfc6c580cfddac99816076da0cf70debcc451af4f23a876295b95"}, &(0x7f0000000040)=0xa1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x7fffffff, 0x9, 0x7, 0x6, r2}, 0x10) 16:31:33 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x89e1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xffffffffffffffe0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4(r0, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000380), 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x198}}], 0x4000000000000a9, 0x0) 16:31:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) [ 196.317572] protocol 88fb is buggy, dev hsr_slave_0 [ 196.323088] protocol 88fb is buggy, dev hsr_slave_1 16:31:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.412913] loop2: p1 < > p4 16:31:33 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x89e1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0xffffffffffffffe0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4(r0, &(0x7f0000000180)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) sendmmsg(r2, &(0x7f0000000580)=[{{&(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000380), 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="f0000000000002001f0100004d000000469910bfc3558d0136031e28b22af6c7158f55f86b9785ffa488a39efd36f17f88ee57f5ea8c4b2ce9f59e9d597a164fcdc3158d7a340369c373c7f3fc02c3ade4206c113f0440b89eef8e0662fa3782aa5581ad3448ca6f9f42ee5a4f1e9b8fa0b0988bef33dae7ab3173ccca8e2bf023ca37001b8d16e4cdfa6644bfc371a95194e3202168ce8a47448e455c3f2e33f949d748667283df8211b5f707c12546a9f73902b1c30992c0d30276205cd85488d00140bfb392b1872ed04c51b33e33989c264f51bce03c8945dcad423c6a758a48a213f137c2ef2ec36100000000005800009cac64cedc462ca0003b7d0000f0c51e190f152f47110626d9428b9549821a148feba49fa204efc20f6c584c250663899023a63a93c054682fdae9638f28ce90bbef428f3d0fe86017f0d6dd7d346700000000000050000000000000000501000001000000c521b8be0ee86dea135b8f09c470c340dd8429054f467a386cc2499816e212c1e587639c773b9b64f0e2da4e849d46c700000000000026ddb455d653b23b1600"], 0x198}}], 0x4000000000000a9, 0x0) 16:31:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000000c0)) futex(0x0, 0xa5, 0x4, 0x0, &(0x7f0000000080), 0x37ffffd) [ 196.461389] loop2: p4 start 1854537728 is beyond EOD, truncated 16:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000400)={0x8, 0xffffffff}) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)=@newtclass={0x40, 0x28, 0x10, 0x70bd28, 0x25dfdbfe, {0x0, r2, {0x8, 0xf}, {0x10, 0x1f}, {0x2, 0xc}}, [@TCA_RATE={0x8, 0x5, {0xc645, 0x3ff}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000480)='security.SMACK64\x00', &(0x7f0000000580)='drr\x00', 0x4, 0x3) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7, 0x100000001, 0x6, 0x5, 0x8, 0x19}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r5, 0x320, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) 16:31:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000080000001, 0x0) 16:31:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) [ 196.691264] loop2: p1 < > p4 [ 196.696238] loop2: p4 start 1854537728 is beyond EOD, truncated 16:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:33 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7a00, 0x1, &(0x7f0000000480)=[{&(0x7f00000000c0)="02006800070f000000000000000000088128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000000000000, 0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x99, "48d06aa9c3423869d1bac1e58426f2202c6f256ecc70d6dcb7fc10f05f1252333fd6f2cdc325084519b4bf0cf817a83b0470f00df93b73ad0e30084ca32f74a59ae31e85dfc9cc21de7ba423e9d18ad9d123961672a535c494eca5f3345e08450215a461c405d7a6d7555612cf0c7ff46b141c299e3cfcd01627f456d01badfc6c580cfddac99816076da0cf70debcc451af4f23a876295b95"}, &(0x7f0000000040)=0xa1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x7fffffff, 0x9, 0x7, 0x6, r2}, 0x10) 16:31:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x8802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 16:31:34 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) 16:31:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000400)={0x8, 0xffffffff}) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)=@newtclass={0x40, 0x28, 0x10, 0x70bd28, 0x25dfdbfe, {0x0, r2, {0x8, 0xf}, {0x10, 0x1f}, {0x2, 0xc}}, [@TCA_RATE={0x8, 0x5, {0xc645, 0x3ff}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000480)='security.SMACK64\x00', &(0x7f0000000580)='drr\x00', 0x4, 0x3) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7, 0x100000001, 0x6, 0x5, 0x8, 0x19}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r5, 0x320, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) [ 196.904028] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 16:31:34 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) [ 196.945156] loop2: p1 < > p4 [ 197.019010] loop2: p4 start 1854537728 is beyond EOD, truncated 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000240)={@ipv4={[], [], @loopback}}, 0xfd6c) syz_emit_ethernet(0x22d, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x8001, 0x4, 0x0, 0x1, 0x7, 0x4, 0x8, 0x8, 0x57, 0x1, 0x3, 0x3, 0x8, 0x0, 0x6}}) 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x4, 0x3, @start={0x10, 0x1}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x63ce1933, @empty, 0x5c5}}, 0x4, 0x3, 0x0, 0x7ff, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @multicast1}}, 0xd53b, 0x7, 0x100, 0x100, 0x8}, 0x98) fallocate(r0, 0x10, 0x0, 0x10fffe) 16:31:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000400)={0x8, 0xffffffff}) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)=@newtclass={0x40, 0x28, 0x10, 0x70bd28, 0x25dfdbfe, {0x0, r2, {0x8, 0xf}, {0x10, 0x1f}, {0x2, 0xc}}, [@TCA_RATE={0x8, 0x5, {0xc645, 0x3ff}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)) prctl$PR_GET_FP_MODE(0x2e) unlink(&(0x7f0000000280)='./bus\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000480)='security.SMACK64\x00', &(0x7f0000000580)='drr\x00', 0x4, 0x3) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000003c0)={@remote, 0x6b, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x7, 0x100000001, 0x6, 0x5, 0x8, 0x19}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000240)={0x100004, 0xd000, 0xff, 0x9, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80841000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r5, 0x320, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) statfs(&(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)=""/187) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) 16:31:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:34 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:34 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) 16:31:34 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) 16:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:35 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)=ANY=[], 0x5aa78d33) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x4, 0x3, @start={0x10, 0x1}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x63ce1933, @empty, 0x5c5}}, 0x4, 0x3, 0x0, 0x7ff, 0x7}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @multicast1}}, 0xd53b, 0x7, 0x100, 0x100, 0x8}, 0x98) fallocate(r0, 0x10, 0x0, 0x10fffe) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:31:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000000)=0x4c2e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:31:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:35 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) [ 198.619101] kvm [8720]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 198.632730] kvm [8720]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 198.641086] kvm [8720]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 198.649387] kvm [8720]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 198.759306] kvm [8728]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 198.767948] kvm [8728]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 198.776536] kvm [8728]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 198.797471] kvm [8728]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) [ 198.965714] kvm [8733]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) [ 199.009765] kvm [8733]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 4: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 4: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:36 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 4: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:36 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:31:36 executing program 4: socket(0x1e, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:31:36 executing program 4: readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:37 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:37 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:37 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:37 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:37 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:37 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:37 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:37 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:31:37 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:37 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:37 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:37 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:37 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:38 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:38 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:38 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:38 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:38 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:31:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r1) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r1) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r1) 16:31:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:39 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:31:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:40 executing program 5: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:31:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 0: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:31:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:40 executing program 0: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 0: socket(0x1e, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 203.657218] kvm_hv_get_msr: 22 callbacks suppressed [ 203.657227] kvm [9123]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 203.735635] kvm [9123]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:40 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 203.781434] kvm [9123]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:41 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:41 executing program 0: readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 203.833131] kvm [9123]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:31:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:41 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, 0x0, 0x0) close(r1) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, 0x0, 0x0) close(r1) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 16:31:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, 0x0, 0x0) close(r1) 16:31:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:41 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:41 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:41 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 16:31:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:31:42 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) 16:31:42 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:42 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:42 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:42 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) 16:31:42 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:42 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:31:52 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:31:52 executing program 2: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:52 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 16:31:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:52 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) 16:31:52 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 16:31:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:52 executing program 2: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:31:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:31:52 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 16:31:52 executing program 2: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:02 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:32:02 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:32:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:02 executing program 2: socket(0x1e, 0x4, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:02 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:03 executing program 2: socket(0x1e, 0x4, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:03 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:03 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:03 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:13 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:13 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) r1 = memfd_create(&(0x7f0000000140)='selinux/.bdev,\x00', 0x0) ftruncate(r1, 0x4000b) fcntl$setstatus(r0, 0x4, 0x2800) sendfile(r0, r1, 0x0, 0x200000002000f) 16:32:13 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:32:13 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:13 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:13 executing program 4: 16:32:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:13 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:13 executing program 4: 16:32:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:13 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:13 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:13 executing program 4: 16:32:23 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:32:23 executing program 5: 16:32:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:23 executing program 4: 16:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:23 executing program 5: 16:32:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x6, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$binfmt_misc(r4, 0x0, 0x0) io_setup(0x101, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000340)={0x0, 0x5a}) io_submit(0x0, 0x2e1, &(0x7f0000001540)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x7, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 16:32:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.525629] input: syz1 as /devices/virtual/input/input7 [ 246.674679] input: syz1 as /devices/virtual/input/input8 16:32:33 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:33 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x300, [], [0xc1]}) 16:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x6, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) syz_open_dev$audion(0x0, 0xff, 0x20001) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) write$binfmt_misc(r4, 0x0, 0x0) io_setup(0x101, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000340)={0x0, 0x5a}) io_submit(0x0, 0x2e1, &(0x7f0000001540)=[&(0x7f00000000c0)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 16:32:33 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:33 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:33 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x7, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 16:32:33 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 16:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:33 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) 16:32:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2000000013, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 256.898278] input: syz1 as /devices/virtual/input/input9 [ 256.903707] mmap: syz-executor.5 (9554) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 16:32:34 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 16:32:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) 16:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:34 executing program 5: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) 16:32:34 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:34 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:44 executing program 0: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:44 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:44 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:44 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:32:45 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 2: readv(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:32:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 16:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 16:32:45 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) 16:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:32:45 executing program 5: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:45 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fremovexattr(r0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 16:32:45 executing program 3 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:46 executing program 4 (fault-call:3 fault-nth:0): readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:32:46 executing program 5: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:46 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000100)) socket$key(0xf, 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x400000000000000, 0x8000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000140)={0x9, 0x9, 0x1}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.888540] FAULT_INJECTION: forcing a failure. [ 268.888540] name failslab, interval 1, probability 0, space 0, times 1 [ 268.909294] FAULT_INJECTION: forcing a failure. [ 268.909294] name failslab, interval 1, probability 0, space 0, times 1 [ 268.936644] CPU: 1 PID: 9740 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 268.943687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.953100] Call Trace: [ 268.955753] dump_stack+0x138/0x19c [ 268.959378] should_fail.cold+0x10f/0x159 [ 268.963533] should_failslab+0xdb/0x130 [ 268.967499] kmem_cache_alloc_node+0x287/0x780 [ 268.972147] __alloc_skb+0x9c/0x500 [ 268.984267] ? skb_scrub_packet+0x4b0/0x4b0 [ 268.988605] vhci_write+0xb6/0x437 [ 268.992135] __vfs_write+0x4a7/0x6b0 [ 268.995834] ? kernel_read+0x120/0x120 [ 268.999711] ? rw_verify_area+0xea/0x2b0 [ 269.003765] vfs_write+0x198/0x500 [ 269.007291] SyS_write+0xfd/0x230 [ 269.010729] ? SyS_read+0x230/0x230 [ 269.014379] ? do_syscall_64+0x53/0x640 [ 269.018335] ? SyS_read+0x230/0x230 [ 269.021944] do_syscall_64+0x1e8/0x640 [ 269.025812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.030670] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.035843] RIP: 0033:0x459519 [ 269.039014] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 269.046705] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 269.053954] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 269.061206] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.068481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 269.075740] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 [ 269.084805] CPU: 0 PID: 9738 Comm: syz-executor.4 Not tainted 4.14.131 #25 [ 269.092458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.101813] Call Trace: [ 269.104407] dump_stack+0x138/0x19c [ 269.108045] should_fail.cold+0x10f/0x159 [ 269.112223] ? find_held_lock+0x35/0x130 [ 269.116292] should_failslab+0xdb/0x130 [ 269.120266] kmem_cache_alloc_node+0x56/0x780 [ 269.124760] ? lock_downgrade+0x6e0/0x6e0 [ 269.128907] __alloc_skb+0x9c/0x500 [ 269.132523] ? skb_scrub_packet+0x4b0/0x4b0 [ 269.136913] ? mgmt_index_removed+0x150/0x250 [ 269.141410] ? wait_for_completion+0x420/0x420 [ 269.145983] ? vhci_close_dev+0x50/0x50 [ 269.149943] hci_sock_dev_event+0xd2/0x560 [ 269.154163] hci_unregister_dev+0x225/0x7d0 [ 269.158476] ? vhci_close_dev+0x50/0x50 [ 269.162430] vhci_release+0x76/0xf0 [ 269.166046] __fput+0x275/0x7a0 [ 269.169319] ____fput+0x16/0x20 [ 269.172582] task_work_run+0x114/0x190 [ 269.176454] exit_to_usermode_loop+0x1da/0x220 [ 269.181017] do_syscall_64+0x4bc/0x640 [ 269.184914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.189740] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.194913] RIP: 0033:0x459519 [ 269.198184] RSP: 002b:00007f237b92cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 269.205885] RAX: 0000000000000000 RBX: 00007f237b92cc90 RCX: 0000000000459519 [ 269.213138] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 269.220409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.227667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f237b92d6d4 16:32:46 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:32:46 executing program 5: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:46 executing program 4 (fault-call:3 fault-nth:1): readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 269.234922] R13: 00000000004f85b2 R14: 00000000004d1370 R15: 0000000000000004 16:32:46 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:46 executing program 5: socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x8000) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 269.351276] FAULT_INJECTION: forcing a failure. [ 269.351276] name failslab, interval 1, probability 0, space 0, times 0 [ 269.389273] CPU: 0 PID: 9756 Comm: syz-executor.2 Not tainted 4.14.131 #25 16:32:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f000000e000/0x1000)=nil, 0x1000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 269.396343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.396349] Call Trace: [ 269.396371] dump_stack+0x138/0x19c [ 269.396388] should_fail.cold+0x10f/0x159 [ 269.396404] ? find_held_lock+0x35/0x130 [ 269.396420] should_failslab+0xdb/0x130 [ 269.396434] kmem_cache_alloc_node+0x56/0x780 [ 269.396444] ? lock_downgrade+0x6e0/0x6e0 [ 269.396457] __alloc_skb+0x9c/0x500 [ 269.396466] ? skb_scrub_packet+0x4b0/0x4b0 [ 269.396478] ? mgmt_index_removed+0x150/0x250 [ 269.396491] ? wait_for_completion+0x420/0x420 [ 269.412189] ? vhci_close_dev+0x50/0x50 [ 269.412204] hci_sock_dev_event+0xd2/0x560 [ 269.412218] hci_unregister_dev+0x225/0x7d0 [ 269.412231] ? vhci_close_dev+0x50/0x50 [ 269.424393] vhci_release+0x76/0xf0 [ 269.424409] __fput+0x275/0x7a0 [ 269.424426] ____fput+0x16/0x20 [ 269.433050] task_work_run+0x114/0x190 [ 269.433071] exit_to_usermode_loop+0x1da/0x220 [ 269.440995] do_syscall_64+0x4bc/0x640 [ 269.441007] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.441024] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.441032] RIP: 0033:0x459519 [ 269.441038] RSP: 002b:00007f1ac5591c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 269.441050] RAX: 0000000000000000 RBX: 00007f1ac5591c90 RCX: 0000000000459519 [ 269.441058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 269.450097] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.450105] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ac55926d4 [ 269.450112] R13: 00000000004f85b2 R14: 00000000004d1370 R15: 0000000000000004 [ 269.486666] FAULT_INJECTION: forcing a failure. [ 269.486666] name failslab, interval 1, probability 0, space 0, times 0 [ 269.508356] CPU: 0 PID: 9761 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 269.565635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.574972] Call Trace: [ 269.577549] dump_stack+0x138/0x19c [ 269.581164] should_fail.cold+0x10f/0x159 [ 269.585300] should_failslab+0xdb/0x130 [ 269.589263] kmem_cache_alloc_node_trace+0x280/0x770 [ 269.594365] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 269.599805] __kmalloc_node_track_caller+0x3d/0x80 [ 269.604722] __kmalloc_reserve.isra.0+0x40/0xe0 [ 269.609384] __alloc_skb+0xcf/0x500 [ 269.612998] ? skb_scrub_packet+0x4b0/0x4b0 [ 269.617313] vhci_write+0xb6/0x437 [ 269.620849] __vfs_write+0x4a7/0x6b0 [ 269.624547] ? kernel_read+0x120/0x120 [ 269.628429] ? rw_verify_area+0xea/0x2b0 [ 269.632477] vfs_write+0x198/0x500 [ 269.636007] SyS_write+0xfd/0x230 [ 269.639452] ? SyS_read+0x230/0x230 [ 269.643075] ? do_syscall_64+0x53/0x640 [ 269.647050] ? SyS_read+0x230/0x230 [ 269.650663] do_syscall_64+0x1e8/0x640 [ 269.654534] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.659364] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.664537] RIP: 0033:0x459519 [ 269.667716] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 269.675409] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 269.682674] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 269.689933] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.697188] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 269.704442] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 16:32:46 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1f5662326abbd31, 0x0) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffee2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 16:32:46 executing program 5: socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:46 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:32:47 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:47 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:47 executing program 4: readv(0xffffffffffffffff, 0x0, 0xfffffed3) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000180)) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000000c0)={0x8, 0x4, 0xd, "911c09afeb6ee45bad6203f9afe9fd7bad5dadd4879a7b9c6bcd27339a286b3199d16b2ee9cab1997bb7f113a04ff51aa4172456e0b34b7adc654f8b", 0x9, "73dc27c41b9f216f18c977547d559350379ecbf689cd3eeefd8dbde87908873b4447e2cab5693e39ae120febabf7b61e1f0d7f90853bb5eb1c5a6ae3", 0x88}) [ 269.863219] FAULT_INJECTION: forcing a failure. [ 269.863219] name failslab, interval 1, probability 0, space 0, times 0 [ 269.878472] CPU: 1 PID: 9777 Comm: syz-executor.2 Not tainted 4.14.131 #25 [ 269.885515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.894871] Call Trace: [ 269.897471] dump_stack+0x138/0x19c [ 269.901117] should_fail.cold+0x10f/0x159 [ 269.905280] should_failslab+0xdb/0x130 [ 269.909443] kmem_cache_alloc_node_trace+0x5a/0x770 [ 269.914476] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 269.919944] __kmalloc_node_track_caller+0x3d/0x80 [ 269.924515] FAULT_INJECTION: forcing a failure. [ 269.924515] name failslab, interval 1, probability 0, space 0, times 0 [ 269.924885] __kmalloc_reserve.isra.0+0x40/0xe0 [ 269.940718] __alloc_skb+0xcf/0x500 [ 269.940730] ? skb_scrub_packet+0x4b0/0x4b0 [ 269.940742] ? mgmt_index_removed+0x150/0x250 [ 269.940756] ? wait_for_completion+0x420/0x420 [ 269.940770] ? vhci_close_dev+0x50/0x50 [ 269.940781] hci_sock_dev_event+0xd2/0x560 [ 269.940803] hci_unregister_dev+0x225/0x7d0 [ 269.940816] ? vhci_close_dev+0x50/0x50 [ 269.940826] vhci_release+0x76/0xf0 [ 269.940839] __fput+0x275/0x7a0 [ 269.940856] ____fput+0x16/0x20 [ 269.940868] task_work_run+0x114/0x190 [ 269.940891] exit_to_usermode_loop+0x1da/0x220 [ 269.948843] do_syscall_64+0x4bc/0x640 [ 269.948855] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 269.948875] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 269.957920] RIP: 0033:0x459519 [ 269.957927] RSP: 002b:00007f1ac5591c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 269.957940] RAX: 0000000000000000 RBX: 00007f1ac5591c90 RCX: 0000000000459519 [ 269.957947] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 269.957952] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.957961] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1ac55926d4 [ 269.966247] R13: 00000000004f85b2 R14: 00000000004d1370 R15: 0000000000000004 [ 269.979183] CPU: 0 PID: 9784 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 269.985492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.985497] Call Trace: [ 269.985517] dump_stack+0x138/0x19c [ 269.985537] should_fail.cold+0x10f/0x159 [ 269.985553] should_failslab+0xdb/0x130 [ 269.994009] kmem_cache_alloc_node+0x287/0x780 [ 269.994029] ? mutex_trylock+0x1c0/0x1c0 [ 269.994046] __alloc_skb+0x9c/0x500 [ 269.994062] ? skb_scrub_packet+0x4b0/0x4b0 [ 270.002765] ? kmem_cache_free+0x244/0x2b0 [ 270.002784] __vhci_create_device+0x78/0x560 [ 270.002797] vhci_write+0x2a1/0x437 [ 270.002813] __vfs_write+0x4a7/0x6b0 [ 270.002827] ? kernel_read+0x120/0x120 [ 270.002851] ? rw_verify_area+0xea/0x2b0 [ 270.018901] vfs_write+0x198/0x500 [ 270.018918] SyS_write+0xfd/0x230 [ 270.018932] ? SyS_read+0x230/0x230 [ 270.018942] ? do_syscall_64+0x53/0x640 [ 270.018954] ? SyS_read+0x230/0x230 [ 270.033556] do_syscall_64+0x1e8/0x640 [ 270.033568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 270.033587] entry_SYSCALL_64_after_hwframe+0x42/0xb7 16:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.033595] RIP: 0033:0x459519 [ 270.033601] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 270.033612] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 270.033620] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 270.048134] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.048142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 270.048149] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 16:32:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x2], 0x0, 0x101000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:47 executing program 2 (fault-call:2 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:32:47 executing program 0 (fault-call:1 fault-nth:3): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 270.327953] kvm [9793]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 270.339625] kvm [9793]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 [ 270.347958] FAULT_INJECTION: forcing a failure. [ 270.347958] name failslab, interval 1, probability 0, space 0, times 0 [ 270.365579] CPU: 0 PID: 9802 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 270.372628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.382010] Call Trace: [ 270.384601] dump_stack+0x138/0x19c [ 270.388224] should_fail.cold+0x10f/0x159 [ 270.392373] should_failslab+0xdb/0x130 [ 270.396358] kmem_cache_alloc_node_trace+0x280/0x770 [ 270.401452] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 270.406896] __kmalloc_node_track_caller+0x3d/0x80 [ 270.411816] __kmalloc_reserve.isra.0+0x40/0xe0 [ 270.416471] __alloc_skb+0xcf/0x500 [ 270.420107] ? skb_scrub_packet+0x4b0/0x4b0 [ 270.424419] ? kmem_cache_free+0x244/0x2b0 [ 270.428643] __vhci_create_device+0x78/0x560 [ 270.433038] vhci_write+0x2a1/0x437 [ 270.436655] __vfs_write+0x4a7/0x6b0 [ 270.440362] ? kernel_read+0x120/0x120 [ 270.444246] ? rw_verify_area+0xea/0x2b0 [ 270.448302] vfs_write+0x198/0x500 [ 270.451843] SyS_write+0xfd/0x230 [ 270.455284] ? SyS_read+0x230/0x230 [ 270.458894] ? do_syscall_64+0x53/0x640 [ 270.462872] ? SyS_read+0x230/0x230 [ 270.466483] do_syscall_64+0x1e8/0x640 [ 270.470366] ? trace_hardirqs_off_thunk+0x1a/0x1c 16:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 270.475196] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 270.480456] RIP: 0033:0x459519 [ 270.483628] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 270.491324] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 270.498576] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 270.505832] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.513112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 270.520453] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 16:32:47 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x800, 0x0) write$vhci(r0, &(0x7f0000001140)=@HCI_EVENT_PKT={0x4, "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"}, 0xfffffef0) close(r0) 16:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:47 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xb9, 0x80) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/119) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:32:47 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x189) close(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000180)={[], 0x6, 0x6, 0x80, 0x0, 0x4c, 0x1d000}) prlimit64(r2, 0x4, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000340)=""/41) [ 270.682125] kvm [9793]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:32:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:32:47 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/103) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x100000000, 0x3, 0xe1, 0xfffffffffffffff9}, 0x8) [ 270.860886] kvm [9793]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000004 16:32:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x2, 0x2, 0x3e, 0x7ff, 0x7, 0x5, 0x1000, 0x400, 0x800, 0x7, 0x40, 0x6, 0x9}, {0x44, 0x2, 0xffffffff, 0x14, 0x92, 0x1, 0x5e2c, 0x20, 0x8000, 0x5d8, 0xdf, 0x0, 0x9}, {0x8, 0x4b9, 0x1000, 0x1, 0x7fff, 0x2, 0x4, 0x1, 0x1, 0xffffffff80000001, 0xffffffffffffffc0, 0x1, 0x10001}], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:48 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:48 executing program 0 (fault-call:1 fault-nth:4): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:48 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffffffffffe9d) dup3(r0, r0, 0x80000) close(r0) 16:32:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:32:48 executing program 4: readv(0xffffffffffffffff, 0x0, 0x2ed) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x5df, 0x1, &(0x7f0000001100)=[{&(0x7f0000000100)="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", 0x1000, 0x100000001}], 0x0, &(0x7f0000001140)={[{@hostdata={'hostdata', 0x3d, '/dev/vhci\x00'}}, {@upgrade='upgrade'}], [{@audit='audit'}, {@dont_appraise='dont_appraise'}]}) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 271.008849] FAULT_INJECTION: forcing a failure. [ 271.008849] name failslab, interval 1, probability 0, space 0, times 0 16:32:48 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 271.053883] gfs2: not a GFS2 filesystem [ 271.068089] CPU: 0 PID: 9847 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 271.075152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.084513] Call Trace: [ 271.084535] dump_stack+0x138/0x19c [ 271.084555] should_fail.cold+0x10f/0x159 [ 271.084571] should_failslab+0xdb/0x130 [ 271.084584] kmem_cache_alloc_trace+0x2e9/0x790 [ 271.103564] ? __alloc_skb+0x3ee/0x500 [ 271.107446] hci_alloc_dev+0x43/0x1c60 [ 271.111323] __vhci_create_device+0xf1/0x560 [ 271.115722] vhci_write+0x2a1/0x437 [ 271.119338] __vfs_write+0x4a7/0x6b0 [ 271.123038] ? kernel_read+0x120/0x120 [ 271.126919] ? rw_verify_area+0xea/0x2b0 [ 271.130968] vfs_write+0x198/0x500 [ 271.134496] SyS_write+0xfd/0x230 [ 271.137934] ? SyS_read+0x230/0x230 [ 271.141551] ? do_syscall_64+0x53/0x640 [ 271.145513] ? SyS_read+0x230/0x230 [ 271.149126] do_syscall_64+0x1e8/0x640 [ 271.152995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.157916] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.163088] RIP: 0033:0x459519 [ 271.166262] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.173955] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 271.181211] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 271.188471] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.195728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 16:32:48 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 16:32:48 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 271.202984] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 [ 271.259860] gfs2: not a GFS2 filesystem 16:32:48 executing program 0 (fault-call:1 fault-nth:5): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:48 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:48 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) close(r0) [ 271.361846] FAULT_INJECTION: forcing a failure. [ 271.361846] name failslab, interval 1, probability 0, space 0, times 0 [ 271.424225] CPU: 1 PID: 9876 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 271.431283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.440632] Call Trace: [ 271.443216] dump_stack+0x138/0x19c [ 271.446838] should_fail.cold+0x10f/0x159 [ 271.450979] should_failslab+0xdb/0x130 [ 271.454944] __kmalloc+0x2f0/0x7a0 [ 271.458570] ? vsnprintf+0x290/0x1560 [ 271.462362] ? __alloc_workqueue_key+0x114/0xec0 [ 271.467106] __alloc_workqueue_key+0x114/0xec0 [ 271.471673] ? pointer+0xb10/0xb10 [ 271.475222] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 271.480225] ? scnprintf+0x100/0x100 [ 271.483934] ? ida_remove+0x230/0x230 [ 271.487725] hci_register_dev+0x1a7/0x810 [ 271.491865] ? hci_init_sysfs+0x7c/0xa0 [ 271.495830] __vhci_create_device+0x2a6/0x560 [ 271.500312] vhci_write+0x2a1/0x437 [ 271.503929] __vfs_write+0x4a7/0x6b0 [ 271.507628] ? kernel_read+0x120/0x120 [ 271.511510] ? rw_verify_area+0xea/0x2b0 [ 271.515561] vfs_write+0x198/0x500 [ 271.519091] SyS_write+0xfd/0x230 [ 271.522534] ? SyS_read+0x230/0x230 [ 271.526146] ? do_syscall_64+0x53/0x640 [ 271.530106] ? SyS_read+0x230/0x230 [ 271.533721] do_syscall_64+0x1e8/0x640 [ 271.537593] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.542448] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.547620] RIP: 0033:0x459519 [ 271.550804] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.558499] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 271.565753] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 271.573007] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.580263] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 271.587515] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 [ 271.645037] Bluetooth: Can't register HCI device 16:32:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:32:48 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_flowlabel\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000000c0)={{0x1, 0x0, 0x2, 0x80, 'syz1\x00', 0x6a}, 0x1, [0x5, 0xf26, 0x1000, 0xfffffffffffffffa, 0xc97, 0x3, 0x8000, 0x5, 0x5, 0x8b7, 0x5, 0x4, 0xfffffffffffffff7, 0x0, 0x3, 0xfce, 0x5, 0x1000, 0x6, 0x3f, 0x80, 0x5, 0x6, 0xfffffffffffff55c, 0x1, 0x8, 0x321, 0x7, 0x1000, 0x8, 0xd68d, 0xffff, 0x4, 0x3ff, 0x0, 0x1, 0x2c1, 0x8, 0x7, 0xfff, 0x7, 0x7, 0x3, 0x4, 0x4, 0x7ff, 0xffffffffffffffff, 0x7fff, 0x9, 0x9, 0x9, 0x86f1, 0x8000, 0x1, 0x8, 0x8001, 0x1, 0xffff, 0x1, 0x9, 0x3, 0x3f, 0x3, 0x8, 0x42fa, 0x8, 0x101, 0x1, 0xffff, 0x4, 0xfffffffffffffffc, 0x3, 0x54, 0x8, 0x9, 0x4, 0x400, 0xfff, 0x62dc353f, 0x800, 0x9, 0xfffffffffffffffb, 0xfffffffffffff44d, 0x9, 0x0, 0x1, 0x7, 0x7ff, 0x100, 0x6, 0x7, 0xfff, 0x10000, 0x2, 0x3, 0x0, 0x200, 0x1, 0x200, 0x400, 0xffffffffffffffe1, 0x1, 0x1f, 0x609e, 0xf470, 0x2, 0xfff, 0x1, 0x5, 0xf32, 0x1, 0x9, 0xaf, 0xba, 0x5, 0x6, 0x8, 0x2, 0x80, 0x4, 0xfffffffffffffff7, 0x5, 0x3f, 0x4, 0x7fff, 0x100, 0x1], {0x77359400}}) close(r0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000009c0)={0xb0, 0x0, &(0x7f00000008c0)=[@register_looper, @increfs_done={0x40106308, 0x3}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000740)={@ptr={0x70742a85, 0x1, &(0x7f00000006c0)=""/21, 0x15, 0x1, 0x20}, @flat=@binder={0x73622a85, 0x110a, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000700)=""/56, 0x38, 0x0, 0xc}}, &(0x7f00000007c0)={0x0, 0x28, 0x40}}, 0x400}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000800)={@flat=@binder={0x73622a85, 0x100b, 0x1}, @fda={0x66646185, 0x3, 0x0, 0x39}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000880)={0x0, 0x18, 0x38}}}, @acquire={0x40046305, 0x1}], 0x6, 0x0, &(0x7f0000000980)="2bf19316f1e3"}) write$evdev(r1, &(0x7f0000000600)=[{{}, 0x2, 0x2, 0x138b8000}, {{0x0, 0x2710}, 0x11, 0x3, 0xffff}, {{0x0, 0x7530}, 0x6, 0xbb5, 0x2}, {{}, 0x1f, 0xb0, 0x40}, {{r2, r3/1000+30000}, 0x13, 0xffffffff, 0x4}, {{}, 0x17, 0x6, 0x7}], 0x90) 16:32:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x5311c0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSRS485(r5, 0x542f, &(0x7f0000000040)={0x4, 0x400, 0x80000000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:32:48 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:48 executing program 0 (fault-call:1 fault-nth:6): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:48 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x140) writev(r0, &(0x7f0000002580)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)}, {&(0x7f0000001140)="27a0071ee95e037c145ffc800f99efd171d7b459cb10500b322b3e296c9f6c5462b416903d4e6f3fa90470bdf0075a07ac9416ec362f9a6c088a5e45352728c364cc1e3c73425030883c7adccb9e6511f58a4badb94a5955c14bd2ea06fcb4eb1727ec60d0da7ee42a7d1ca06cd41fa1fa1b79a9f8949e26f799d4cb0687e41ddd82504af1283fe2690eaaea", 0x8c}, {&(0x7f0000001200)="2bcd7e3d1575ce22200a2812e6a2a12c6d7d73dbe4b56b12d61dbbf8a52812420cc422f58f60ba6e575a972dfb2b98d3f100eb7d793def38d43a37b65d5b6e4708ce30ebce2c3f9a98659338242018533ff0ab8bfb23c42cf3d554042f723b99b60daa5970d17f88841e02a74d84bdb3ebcf4dde1671799630ed4a3d0eee784ccd234d749513d7af96dbcae0cdca13ac4b479b14cc3b4c9022113f333cefefdae4324d89b4087c9123d9127f01950b3a2f4c2fe9a2c3076fe3833f714b0bd693b7b189b4ac8000f4d2", 0xc9}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="1b2e2d7056290176aaefd9", 0xb}, {&(0x7f0000002340)="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", 0xfc}, {&(0x7f0000002440)="4439e008ac5da42f9a0ba734104e482615189bd7e2476d0f5b552ca9eeb404187ce984e2a1769724cef37a161f8adbc386da9233d7b30c", 0x37}, {&(0x7f0000002480)="ed7ebea45510dc37f99d6e5890c3efc01c4b39a904b6e4536d553dfd39c662314e6a3f814cb64aa9a08e5cd4ae8f7b747296fbd6e743b5d20e51515dfbb3d5ba058f436b4a51d27d50fd84f5b99d6b44778f2c47bfa6f39aa117e6505414305edd4fce1a7c6a9cc299cba06a86b419f477fcdc88ce39f450581ec9ed7ef598a7655841b0328889390c779277ff1242cea11c8e2c931e99372bda227571dd1c0d35cd6e769ba1a2b31a64a0ebdb37a3e3c79fe4166dd93e188d13176e374108a18c8cbb374c72a082b198e27a7f8a5aeefa0ed6792caf7e464b70c3ee76880c932684dda503108e776fcad4dbad26a33861ee", 0xf2}], 0x9) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) write$vhci(r1, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "f57c04d0ff80b88a211e978d712acac7c65f4bffd62638256db775b8dd8ac31cf32f21b6"}, 0x25) [ 271.732102] FAULT_INJECTION: forcing a failure. [ 271.732102] name failslab, interval 1, probability 0, space 0, times 0 16:32:48 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 271.816032] CPU: 0 PID: 9898 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 271.823085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.823091] Call Trace: [ 271.823110] dump_stack+0x138/0x19c [ 271.823129] should_fail.cold+0x10f/0x159 [ 271.842833] should_failslab+0xdb/0x130 [ 271.842848] kmem_cache_alloc_trace+0x2e9/0x790 [ 271.851604] ? vsnprintf+0x290/0x1560 [ 271.855423] ? __alloc_workqueue_key+0x114/0xec0 [ 271.860287] __alloc_workqueue_key+0x15f/0xec0 [ 271.864869] ? pointer+0xb10/0xb10 [ 271.868403] ? workqueue_sysfs_register+0x3c0/0x3c0 [ 271.873422] ? scnprintf+0x100/0x100 [ 271.877125] ? ida_remove+0x230/0x230 [ 271.880918] hci_register_dev+0x1a7/0x810 [ 271.885049] ? hci_init_sysfs+0x7c/0xa0 [ 271.889015] __vhci_create_device+0x2a6/0x560 [ 271.893503] vhci_write+0x2a1/0x437 [ 271.897122] __vfs_write+0x4a7/0x6b0 [ 271.900825] ? kernel_read+0x120/0x120 [ 271.904704] ? rw_verify_area+0xea/0x2b0 [ 271.908750] vfs_write+0x198/0x500 [ 271.912282] SyS_write+0xfd/0x230 [ 271.915718] ? SyS_read+0x230/0x230 [ 271.919333] ? do_syscall_64+0x53/0x640 [ 271.923380] ? SyS_read+0x230/0x230 [ 271.926999] do_syscall_64+0x1e8/0x640 [ 271.930874] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 271.935707] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 271.940882] RIP: 0033:0x459519 [ 271.944056] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.951747] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 16:32:49 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)={0x8, 0xa0, 0x3, 0x0, 0x0, [], [], [], 0x80000000, 0x3}) 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:49 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80, 0x80000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x90c2}, 0xb1}, {0xa, 0x4e22, 0x401, @mcast2, 0x986}, 0x1, [0xe95, 0x1, 0xffff, 0xca, 0x4, 0x20, 0x1, 0x1]}, 0x5c) io_setup(0x2, &(0x7f0000000040)=0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000200)="3ee2fabe4d0d3b880391b58d3af8f0630f23948ad5b8424795d1d3eba265923c6a85707e2a3929689659a57c2ae851b316f3ece90118694e15", 0x39, 0x6, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000280)) [ 271.960508] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 271.967766] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.975019] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 271.982276] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 16:32:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 272.056132] Bluetooth: Can't register HCI device 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 16:32:49 executing program 0 (fault-call:1 fault-nth:7): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 16:32:49 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_flowlabel\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000000c0)={{0x1, 0x0, 0x2, 0x80, 'syz1\x00', 0x6a}, 0x1, [0x5, 0xf26, 0x1000, 0xfffffffffffffffa, 0xc97, 0x3, 0x8000, 0x5, 0x5, 0x8b7, 0x5, 0x4, 0xfffffffffffffff7, 0x0, 0x3, 0xfce, 0x5, 0x1000, 0x6, 0x3f, 0x80, 0x5, 0x6, 0xfffffffffffff55c, 0x1, 0x8, 0x321, 0x7, 0x1000, 0x8, 0xd68d, 0xffff, 0x4, 0x3ff, 0x0, 0x1, 0x2c1, 0x8, 0x7, 0xfff, 0x7, 0x7, 0x3, 0x4, 0x4, 0x7ff, 0xffffffffffffffff, 0x7fff, 0x9, 0x9, 0x9, 0x86f1, 0x8000, 0x1, 0x8, 0x8001, 0x1, 0xffff, 0x1, 0x9, 0x3, 0x3f, 0x3, 0x8, 0x42fa, 0x8, 0x101, 0x1, 0xffff, 0x4, 0xfffffffffffffffc, 0x3, 0x54, 0x8, 0x9, 0x4, 0x400, 0xfff, 0x62dc353f, 0x800, 0x9, 0xfffffffffffffffb, 0xfffffffffffff44d, 0x9, 0x0, 0x1, 0x7, 0x7ff, 0x100, 0x6, 0x7, 0xfff, 0x10000, 0x2, 0x3, 0x0, 0x200, 0x1, 0x200, 0x400, 0xffffffffffffffe1, 0x1, 0x1f, 0x609e, 0xf470, 0x2, 0xfff, 0x1, 0x5, 0xf32, 0x1, 0x9, 0xaf, 0xba, 0x5, 0x6, 0x8, 0x2, 0x80, 0x4, 0xfffffffffffffff7, 0x5, 0x3f, 0x4, 0x7fff, 0x100, 0x1], {0x77359400}}) close(r0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000009c0)={0xb0, 0x0, &(0x7f00000008c0)=[@register_looper, @increfs_done={0x40106308, 0x3}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000740)={@ptr={0x70742a85, 0x1, &(0x7f00000006c0)=""/21, 0x15, 0x1, 0x20}, @flat=@binder={0x73622a85, 0x110a, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000700)=""/56, 0x38, 0x0, 0xc}}, &(0x7f00000007c0)={0x0, 0x28, 0x40}}, 0x400}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000800)={@flat=@binder={0x73622a85, 0x100b, 0x1}, @fda={0x66646185, 0x3, 0x0, 0x39}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000880)={0x0, 0x18, 0x38}}}, @acquire={0x40046305, 0x1}], 0x6, 0x0, &(0x7f0000000980)="2bf19316f1e3"}) write$evdev(r1, &(0x7f0000000600)=[{{}, 0x2, 0x2, 0x138b8000}, {{0x0, 0x2710}, 0x11, 0x3, 0xffff}, {{0x0, 0x7530}, 0x6, 0xbb5, 0x2}, {{}, 0x1f, 0xb0, 0x40}, {{r2, r3/1000+30000}, 0x13, 0xffffffff, 0x4}, {{}, 0x17, 0x6, 0x7}], 0x90) 16:32:49 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_EVENT_PKT={0x4, "adb8b4338556aefb91cdc1b98fab163ff96a2e269527a5457dd1b1e3ca34a273db63607007a5f006ce11cb9409cf2d3c4d657e920fc3c7a678fc1427f421829bf440902f"}, 0xffffffffffffffb7) close(r0) 16:32:49 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) sendfile(r0, r0, &(0x7f0000000140), 0xffffffff) close(r0) 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 272.258009] FAULT_INJECTION: forcing a failure. [ 272.258009] name failslab, interval 1, probability 0, space 0, times 0 [ 272.285779] CPU: 0 PID: 9940 Comm: syz-executor.0 Not tainted 4.14.131 #25 [ 272.292829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.302212] Call Trace: [ 272.304822] dump_stack+0x138/0x19c 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) [ 272.308470] should_fail.cold+0x10f/0x159 [ 272.312635] should_failslab+0xdb/0x130 [ 272.316614] __kmalloc+0x2f0/0x7a0 [ 272.316629] ? __lock_is_held+0xb6/0x140 [ 272.316644] ? apply_wqattrs_prepare+0xad/0x960 [ 272.316657] apply_wqattrs_prepare+0xad/0x960 [ 272.333417] apply_workqueue_attrs_locked+0xa7/0x120 [ 272.338795] apply_workqueue_attrs+0x31/0x50 [ 272.343274] __alloc_workqueue_key+0x78d/0xec0 [ 272.347858] ? pointer+0xb10/0xb10 [ 272.351420] ? workqueue_sysfs_register+0x3c0/0x3c0 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) [ 272.356458] ? ida_remove+0x230/0x230 [ 272.360274] hci_register_dev+0x1a7/0x810 [ 272.364425] ? hci_init_sysfs+0x7c/0xa0 [ 272.368414] __vhci_create_device+0x2a6/0x560 [ 272.372918] vhci_write+0x2a1/0x437 [ 272.376555] __vfs_write+0x4a7/0x6b0 [ 272.380279] ? kernel_read+0x120/0x120 [ 272.384276] ? rw_verify_area+0xea/0x2b0 [ 272.384289] vfs_write+0x198/0x500 [ 272.391862] SyS_write+0xfd/0x230 [ 272.391875] ? SyS_read+0x230/0x230 [ 272.391886] ? do_syscall_64+0x53/0x640 [ 272.391898] ? SyS_read+0x230/0x230 [ 272.391910] do_syscall_64+0x1e8/0x640 [ 272.391921] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 272.415270] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 272.420462] RIP: 0033:0x459519 [ 272.423649] RSP: 002b:00007f290febdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 272.431370] RAX: ffffffffffffffda RBX: 00007f290febdc90 RCX: 0000000000459519 [ 272.438636] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 272.438643] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:32:49 executing program 5: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) 16:32:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8"}], 0x8b, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000001700)='./file0\x00', 0x10000, 0x100) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000001740)=0x9, 0x4) 16:32:49 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x80000) readv(r0, 0x0, 0x454) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000001c0)=0xfffffffffffffffe, 0xfffffffffffffeed) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) [ 272.438650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f290febe6d4 [ 272.438656] R13: 00000000004c95ff R14: 00000000004e0958 R15: 0000000000000004 [ 272.474911] Bluetooth: Can't register HCI device [ 272.484168] kobject_add_internal failed for hci1 (error: -2 parent: bluetooth) [ 272.504470] ------------[ cut here ]------------ [ 272.504874] kobject: 'hci2' (ffff88805ec92e28): kobject_cleanup, parent (null) [ 272.509266] WARNING: CPU: 1 PID: 9959 at fs/kernfs/dir.c:494 kernfs_get+0x58/0x70 [ 272.509274] Kernel panic - not syncing: panic_on_warn set ... [ 272.509274] [ 272.509286] CPU: 1 PID: 9959 Comm: syz-executor.4 Not tainted 4.14.131 #25 [ 272.509294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.509298] Call Trace: [ 272.509315] dump_stack+0x138/0x19c [ 272.509331] panic+0x1f2/0x426 [ 272.509342] ? add_taint.cold+0x16/0x16 [ 272.519995] kobject: '(null)' (ffff88805eeed0e8): kobject_cleanup, parent (null) [ 272.525219] ? kernfs_get+0x58/0x70 [ 272.525234] ? __warn.cold+0x14/0x36 [ 272.525252] ? kernfs_get+0x58/0x70 [ 272.525262] __warn.cold+0x2f/0x36 [ 272.525276] ? ist_end_non_atomic+0x10/0x10 [ 272.525288] ? kernfs_get+0x58/0x70 [ 272.525301] report_bug+0x216/0x254 [ 272.525316] do_error_trap+0x1bb/0x310 [ 272.525333] ? math_error+0x360/0x360 [ 272.543933] Bluetooth: Can't register HCI device [ 272.549062] ? __schedule+0x7c0/0x1cd0 [ 272.549075] ? __fprop_inc_percpu_max+0x1e0/0x1e0 [ 272.549097] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 272.549114] do_invalid_op+0x1b/0x20 [ 272.549123] invalid_op+0x1b/0x40 [ 272.549134] RIP: 0010:kernfs_get+0x58/0x70 [ 272.549140] RSP: 0018:ffff88805a857978 EFLAGS: 00010216 [ 272.551946] kobject: 'hci2' (ffff88805ec92e28): calling ktype release [ 272.555339] RAX: 0000000000040000 RBX: ffff888085e6fd20 RCX: ffffc9000ba5b000 [ 272.555346] RDX: 00000000000015a1 RSI: ffffffff81a99078 RDI: ffff888085e6fd20 [ 272.555353] RBP: ffff88805a857980 R08: ffff88805e724100 R09: 0000000000000001 [ 272.555360] R10: 0000000000000000 R11: ffff88805e724100 R12: ffff8880a5c8c380 [ 272.555366] R13: ffff8880a5a14480 R14: 0000000000000001 R15: 00000000000041ed [ 272.555389] ? kernfs_get+0x58/0x70 [ 272.555403] ? kernfs_get+0x58/0x70 [ 272.555413] kernfs_new_node+0x95/0xf0 [ 272.555427] kernfs_create_dir_ns+0x41/0x140 [ 272.558748] kobject: '(null)' (ffff88805eeed0e8): calling ktype release [ 272.562579] sysfs_create_dir_ns+0xbe/0x1d0 [ 272.562595] kobject_add_internal.part.0.cold+0x114/0x5ae [ 272.562611] kobject_add+0x11f/0x180 [ 272.562622] ? kset_create_and_add+0x180/0x180 [ 272.562645] ? mutex_unlock+0xd/0x10 [ 272.562660] device_add+0x383/0x1490 [ 272.562672] ? device_initialize+0x430/0x430 [ 272.562685] ? device_private_init+0x190/0x190 [ 272.562695] ? up_write+0x1a/0x60 [ 272.562711] hci_register_dev+0x2d9/0x810 [ 272.572867] kobject: 'hci1' (ffff88805bb22428): kobject_cleanup, parent (null) [ 272.574706] ? hci_init_sysfs+0x7c/0xa0 [ 272.574726] __vhci_create_device+0x2a6/0x560 [ 272.574740] vhci_write+0x2a1/0x437 [ 272.574757] __vfs_write+0x4a7/0x6b0 [ 272.574774] ? kernel_read+0x120/0x120 [ 272.578669] kobject: 'hci2': free name [ 272.582108] ? rw_verify_area+0xea/0x2b0 [ 272.582124] vfs_write+0x198/0x500 [ 272.582138] SyS_write+0xfd/0x230 [ 272.582151] ? SyS_read+0x230/0x230 [ 272.582162] ? do_syscall_64+0x53/0x640 [ 272.582172] ? SyS_read+0x230/0x230 [ 272.582183] do_syscall_64+0x1e8/0x640 [ 272.582193] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 272.582210] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 272.582218] RIP: 0033:0x459519 [ 272.582226] RSP: 002b:00007f237b92cc78 EFLAGS: 00000246 [ 272.587601] kobject: 'hci1' (ffff88805bb22428): calling ktype release [ 272.590137] ORIG_RAX: 0000000000000001 [ 272.590145] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 272.590151] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000004 [ 272.590158] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.590165] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f237b92d6d4 [ 272.590172] R13: 00000000004c95ff R14: 00000000004e0958 R15: 00000000ffffffff [ 272.595262] Kernel Offset: disabled [ 272.875556] Rebooting in 86400 seconds..