08:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:14 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:14 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:14 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:15 executing program 5 (fault-call:3 fault-nth:0): setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:16 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:16 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x3) close(r0) 08:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:16 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:17 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x370) close(r0) 08:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x372) close(r0) 08:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x373) close(r0) 08:37:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x20000002) close(r0) 08:37:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:17 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0xfffffffffffffd2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x3, 0x400000000, 0xffffffffffffb338, 0x7e0000000, 0x400, 0x5, 0x9, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x800, 0x1, 0x1, 0xfff, 0x2}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r2, 0x0, &(0x7f0000000240)}, &(0x7f00000002c0)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000000c0)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000100)=r3) 08:37:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:28 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000006340)='/dev/vbi#\x00', 0x2, 0x2) getpeername$inet6(r1, &(0x7f0000006380)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) pause() write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="569c03000500eb000000283513fa269ad85221e459a9f81bfa15072949c5d799e264067e1d1ff60b50d1f9c4a1a790a317391c49e2fa086fffe9d628a16a7cd5a22843a643ff0c54d854c308f6179609cbbc80e4d8954deead8a90334a3c3d74a2517a3847fab63b886d1cc01b4a1810483562eb1ddb0289175366b165251131a5b6230f3af87bac5d5efa7b0fb2b9aa17bb5b698ca9b8fe4158688fb831718b0fd79f5b91349dd5e5dea00da47ffe0bb4967a00c88c252688db10d2f1f8f6512a819dedb0b167602b31fc36"], &(0x7f0000000180)=0xe) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0xfffffffffffffffb}, &(0x7f0000000200)=0x8) close(r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f00000000c0)={0x9, 0x0, 0x8, 0x9db2, '\x00', 0xffff}) 08:37:29 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 3: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x370) close(r0) 08:37:29 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x36818aa1e0ff9269, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0xfffffffffffffd22) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x4000) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) close(r3) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000200)) 08:37:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:29 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x10000, {{0xa, 0x4e24, 0x20, @mcast2, 0x4}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x8, 0x7, 0x5, 0x2}) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x880c0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x7, 0x1, 0x2, 0x4, 0x1f, 0x1}, &(0x7f0000000180)=0x20) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) close(r1) 08:37:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x3) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000080)={0x10001, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x1, [{{0x2, 0x4e21, @local}}]}, 0x110) close(r1) 08:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x9) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x5, 0x1, 0x5, 0xfffffffffffffff9, 0x7fffffff, 0x9}, 0x20e}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) r4 = getegid() setfsgid(r4) 08:37:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) [ 336.531005][T12420] kobject_add_internal failed for hci1 (error: -2 parent: bluetooth) 08:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 336.575557][T12420] Bluetooth: Can't register HCI device 08:37:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:31 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:31 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x0, [], [{0x1, 0x2, 0x8, 0x101, 0x7f, 0xb18}, {0xffffffff, 0x840, 0x80000, 0x5, 0x8, 0x4}], [[], [], [], [], [], [], []]}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x7c) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x114, 0x2, 0x4, "9ffd450e215a5c276acea83f35b76bb7", "b09907acf5c17a89c1e10ea06c084195eefc94058e56f9097f47e66dc04d033da1055fe05209b22474c7723767912ff81cf75c8eeb0fd63f1200656218fae13dbb1770c1f41ce4e7529efce6ac96c9e683e995aee77f8f0499313e534cdabbc27aedf74bd7c05896835a1531a6b595bc48b5c25a62530beff30dee8399551531aecf3a68915632f2b4dd057a84172fa18353898d51b39b6e316b9a0af8974438c9d01c4dca802a59b4b18d6fadcbf2f8c1da50cc151e175d565436910597b32d67692d03b3bc75e85f76ed3b4063fe1ea67ffc7fe3c30161337aa5f8c23daa9b7ca867094aaa1e40493d8b88af81c740180f875271a61f45b59764235ef39c"}, 0x114, 0x2) 08:37:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000100)=@HCI_EVENT_PKT={0x4, "a44ecc195a789375b03da0bc4037b6bceb11eb3e1c564a0da384abccad1d1701aa6d217bd0a77aa953408fee5d9f6a77eb47a3713487982b5225b8c67f08d8b5529a5f496eefc582678ff8e9bb165f5a30795df5"}, 0xfffffffffffffdf8) close(r0) 08:37:31 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)=0xfdf6) r1 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x8000, 0x54) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x72, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockname$unix(r2, &(0x7f0000000680), 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x200000002) write$vnet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x280000, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r3, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, 0x0, 0x0, 0x2}}, 0x68) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, 0x0) getrusage(0x0, 0x0) unshare(0x40000000) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x28400) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0xe3c, @mcast2, 0x1}}, [0x10000, 0x8, 0x0, 0x47, 0x0, 0x8a4e, 0x401, 0x80, 0x8, 0x2, 0x101, 0x400, 0xcd79, 0x5, 0x400]}, &(0x7f0000000280)=0x100) 08:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x100}}, 0x5, 0x9, 0x5, 0x7f, 0x80}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x7fff, @ipv4={[], [], @local}, 0x1}}}, 0x84) 08:37:31 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) [ 337.479557][T12473] IPVS: ftp: loaded support on port[0] = 21 08:37:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x101000) io_setup(0x6, &(0x7f0000000040)=0x0) io_getevents(r2, 0x8, 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='/dev/vhci\x00', 0xa, 0x3) socket$packet(0x11, 0x8, 0x300) 08:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:32 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 337.633047][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.638956][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) [ 337.943100][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 337.949223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 338.142295][T12475] IPVS: ftp: loaded support on port[0] = 21 08:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:32 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000100)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) 08:37:32 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x109000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000001c0)=0x1000) ioctl$RTC_PIE_OFF(r2, 0x7006) sendto$inet(r2, &(0x7f00000000c0)="896a5081318c2971d585df96e8d744c0e5629dcca3d5faf1e0833d15ed2a16fc8945f630f61845f7c4dd70e9adebf3025639969de8764d6bca71cf35180ce1d96f46a12cf783dd61612230f6d1365fcd26913dff0bb3a8de49683b266c58516fa8f9231c4be99d7a7c4d5f16ec0cd50db620d3faad88cfd9177afc444c430529e5a829d6176439a8e4f5ded2214177625da19469ce0fb51b046d2c", 0x9b, 0x8001, 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000180)) close(r1) 08:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:33 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="b827126bb5fca1e38f3d33e4b36f86988ea37dbf893d30778e4899469d071835038fa25ba21598afad5e40ce51f5a6acad8192347543fb2e555434e51e7a0fb646db646596942bb4d1d904d6e7a89d68f8e15da7a2509225c1da34688c791aa9e08837519dde0c042d8cc333b88a3728db97a0c37bf09bcb189b34cf9d620e2fdff774c0d70fca47f22565ea92b64c8553d83fa876dfc092fbc1e57442e1a03481d35e2bc1daf524f381822418") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x1, 0xf9e, 0x3, 0x100, 0x2c, 0x539f}) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) [ 338.625601][T12550] kobject_add_internal failed for hci2 (error: -2 parent: bluetooth) 08:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) [ 338.702236][T12550] Bluetooth: Can't register HCI device 08:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) migrate_pages(r0, 0x3f, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x213aceb0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:33 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={r1, 0x4, 0x5, [0x7, 0x4, 0x2, 0xfffffffffffffff7, 0x9]}, &(0x7f00000002c0)=0x12) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) sysfs$3(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8180, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x9}, 0x8) ioctl$TIOCMSET(r4, 0x5418, &(0x7f00000000c0)=0x1ff) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x715065d4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000180)={r5}, 0x8) close(r3) 08:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28001) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:33 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x224660041326486c, 0x4, 0x8}}, 0x14) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:34 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "b2c98c9b37e452ac3cb110cd821557d25dec33c1c9a64e6fe21423a0cec52547bfa5e2c73af6969f63a072f8ed4536014f9499baa2c1347672bc6009c4f575535b841e84991089752f49fe6028edcce5d01c893f45fa068f96226cb2c71f733af94168b23f6ccd67cc2c1b20f2b2583aa4af343d0a2628209edee4f1ee575fe56d36f763b2047dfa4222445acd5f3f8fc74b7d3d68ce49d0371f"}, 0x9b) close(r0) 08:37:34 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1f, 0x48000) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:34 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) [ 339.919672][T12630] Sensor B: ================= START STATUS ================= 08:37:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x1, 0x401, 0x3f, r1}) [ 339.990533][T12630] Sensor B: Test Pattern: 75% Colorbar [ 340.027600][T12630] Sensor B: Vertical Flip: false 08:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:34 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 340.072941][T12630] Sensor B: Horizontal Flip: false [ 340.078417][T12630] Sensor B: Brightness: 128 08:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) [ 340.149151][T12630] Sensor B: Contrast: 128 08:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) [ 340.183261][T12630] Sensor B: Hue: 0 [ 340.187138][T12630] Sensor B: Saturation: 128 [ 340.210870][T12630] Sensor B: ================== END STATUS ================== 08:37:34 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x9, 0x18, 0x10, "8bea9a02a3f85beb5967e8e83f9a20bcaa7a12f07d1deb08c504802ebff07fd9c21bf0d6b70dd6a31dd9e840d51266eda5a0e6ba7bf686c6b74d273d60d4f5f4", "6cd94994f4071499e32e8ccc69988af4057c6a5691fc8d9f009f04ec3a3241a34d2e00dabe8dae67ff02db406c2298d5a4c11c49f16a651d1c158b46c0e385bb", "cd26b63af1cf987843185e61a353112d29e9dd19a66cdb2354031994c87fb115", [0x3, 0x8]}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) connect$packet(r3, &(0x7f00000002c0)={0x11, 0x1f, r4, 0x1, 0x3, 0x6, @local}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0xbc, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r5}}, 0x10) close(r2) 08:37:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xffffffff, 0x1, [0x1ff]}, &(0x7f0000000100)=0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x8, 0x8000, 0x8001, 0x93fa, 0x5, 0x8, 0x2, r2}, 0x20) close(r0) 08:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:35 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:35 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x4400) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 08:37:35 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x80080, 0x194) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) pipe2(&(0x7f0000000180), 0x80800) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0xfffffffffffffcc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)='net/mcfilter6\x00') openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x7, 0x3, 0x9, 0x1, 0x1, 0x2, 0x100000000}, 0x1c) 08:37:35 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:35 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext={0x7, 0x1200000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) fcntl$setlease(r0, 0x400, 0x1) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:36 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x30000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x1f, 0x4) close(r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x101, 0x300f, 0x9, 0xb, 0x1, 0x2, 0x5}}) 08:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) close(r0) 08:37:36 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x3) close(r0) 08:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xb25) close(r0) 08:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:36 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x2) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000140)="e1f3036319d302032f519883bc6ace87e17e6f4dfc390acb14ccbbe5fe045c64913af3d850ccb2840b5a63db3ad82f691c652c4df3d2abfefd008a68b8b26d4e19ef6ced30a5474e26edb8fc52a330aea52a2f3baa58d83c164fbe446c22f9b38619f12c15fe22f02801ebeadf889ba915fb520e4dd925ffdd18fc71246960dee2eb1dc9dbdc6983d2699ca64c41186444d48583ea819992", 0x98}, {&(0x7f0000000200)="240e35fb0b", 0x5}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="6aee6f3ee6cd0a33b9f6107b3ff10caa57b0f1a2b709e6a6d481de34a1408527f26da727f73aded3229f9639fa7bb55e94772bb01b8eaa9ce409", 0x3a}, {&(0x7f0000000380)="e5b5b42749289bf70691ed84447ab6b5975dbd7c71ce3ced4f562c104598ce4573f174db06350f018fbaceaaf0e2226280730c8093049589095d81a6cf69e3a927a8abd3df10443103bc8823288735ec656da9ac62d8f97cce97671bbdca96d318263b114b9b9f2ef1c085ff7c270295fb41b5ca0ac818bcb56e", 0x7a}], 0x5, &(0x7f0000000480)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18, 0x4004}, 0x4) 08:37:36 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x4) close(r0) 08:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x9) close(r0) 08:37:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4003, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f00000000c0)=0xc) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r2) 08:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x63) close(r0) 08:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) rt_sigtimedwait(&(0x7f0000000080)={0x4}, &(0x7f00000000c0), &(0x7f0000000140), 0x8) 08:37:37 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x364) close(r0) 08:37:37 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/llc\x00') 08:37:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x370) close(r0) 08:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x100004) write$vhci(r0, &(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, "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"}, 0x1001) close(r0) 08:37:38 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:38 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x490802, 0x20) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f00000000c0)=0x3dcc02c3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0xfffffffffffffffa, 0x5, 0x607, 0x1f, 0x2, 0x6, 0xfff, 0x6, 0x1, 0x81, 0x1f}, 0xb) close(r1) 08:37:38 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x372) close(r0) 08:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x373) close(r0) 08:37:38 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000180)={{0x8, 0x0, 0x7, 0x7, 'syz1\x00'}, 0x0, 0x12, 0x9, r3, 0x6, 0x1, 'syz0\x00', &(0x7f0000000100)=['*systemppp0selinux\x00', '/dev/vhci\x00', ',.cpuset\xb1security(\x00', '\'md5sum{*wlan1:\x00', '/dev/vhci\x00', '/dev/vhci\x00'], 0x54, [], [0x4, 0x401, 0x1f, 0x1bd]}) 08:37:38 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x1, 0x3ff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bridge_slave_1\x00'}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) ioctl$void(r0, 0x5451) 08:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfdef) close(r0) 08:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x2, &(0x7f0000000100)={0x6}, 0x8) 08:37:39 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='nolazytime\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x20000002) close(r0) 08:37:39 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffdef) close(r0) 08:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r2, &(0x7f0000011ff0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x200000004e20, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:39 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x1, 0x3ff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bridge_slave_1\x00'}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) ioctl$void(r0, 0x5451) 08:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0x4}, 0x8) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffffffffffdef) close(r0) 08:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x1, 0x3ff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bridge_slave_1\x00'}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) ioctl$void(r0, 0x5451) 08:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0x7, @pix_mp={0x0, 0x7f, 0x32775f59, 0x7, 0x0, [{0x1, 0x40}, {0x63d, 0x9}, {0x4, 0xffffffff}, {0x3, 0x5}, {0x1, 0x80000001}, {0x0, 0x316}, {0x77a, 0x4ce07cb7}, {0x3}], 0x1, 0x5f3, 0x858876d38e00677f}}) accept4$alg(r1, 0x0, 0x0, 0x80000) 08:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = getpid() sched_setscheduler(r1, 0x7, &(0x7f0000000080)=0x400) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2001, 0x0) close(r0) 08:37:40 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000000c0)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:40 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x1, 0x3ff, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bridge_slave_1\x00'}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) ioctl$void(r0, 0x5451) 08:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0xffffffffffffffa1) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x401) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0609bff5e0696e0c1f0200000017f5", @ANYRES16=r4, @ANYBLOB="000128bd7000fedbdf250300000008000a004e230000"], 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x4000000) accept4$inet6(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffe8a, 0x80800) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73797a30905ce29b5c74fd320c50647ec9e103f592553d74061c19e6042a72ec7919c969f5ac899eb1cead8e0b34b9feac953de97991f3e5f9fd7b9591c8f7c3d4aa4fcebdf80bc407c2682f59bac7ccba8f75f261c711ba03000000944a123f0258d0bdcd5d295a5e85587485fd0d77c8cd7e1b07207dec3f195415e89f6af9cc65cf010076dff6fb4ad83787828c1f22243788c9"], 0x77) socket$inet(0x2, 0x1, 0x57) close(r2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') 08:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x0, 0x100, 0x21279592}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x7fff, 0x70, 0xfffffffffffff855, 0x6}]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) 08:37:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7, 0x200000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000240)=0x8, 0x4) close(r0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x20500, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000000c0)={0xfffffffffffffffc, 0x72b0, 0x6, 0x4, [], [], [], 0x7, 0x7, 0x20, 0xbb, "e95f2a23124d19dfb8b5238de972ab33"}) 08:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0x7, @pix_mp={0x0, 0x7f, 0x32775f59, 0x7, 0x0, [{0x1, 0x40}, {0x63d, 0x9}, {0x4, 0xffffffff}, {0x3, 0x5}, {0x1, 0x80000001}, {0x0, 0x316}, {0x77a, 0x4ce07cb7}, {0x3}], 0x1, 0x5f3, 0x858876d38e00677f}}) accept4$alg(r1, 0x0, 0x0, 0x80000) 08:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x81, 0x10a40) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x28) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="141d946362ba0c8bd0d9715b2f6465762f6c6f6f703000"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cramfs\x00', 0x400, &(0x7f0000000240)='/dev/vhci\x00') ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) ioctl$void(r1, 0xc0045c78) 08:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r2, 0x3}) 08:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x18002, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x2) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x81, 0x8}, {0x7ff, 0x4}, 0x7, 0x2, 0x6}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:41 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x7}, &(0x7f00000001c0)=0x8) write$binfmt_misc(r1, &(0x7f0000000280)={'syz1', "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"}, 0x1004) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x0, 0x0, 0x3, 0xe72d, 0x3f}, &(0x7f0000000240)=0x14) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000100)=0x200, 0x4) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x800) close(r0) 08:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_EVENT_PKT={0x4, "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"}, 0xffffffffffffff20) close(r0) 08:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4102, 0x0) 08:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:41 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x10001, 0x800) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000180)="75149ca728e4461515976dac526fb533b997866b8d0d186592ea01c1bc21ea07900805", 0x23) close(r0) 08:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:42 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc), 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @remote}, 0x3, 0x4, 0x2, 0x3}}, 0x80) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:42 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400040, 0x161) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @remote}, 0x3, 0x2, 0x0, 0x3}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)="6564a73ba13963c3e047fb647aa4228cf8df72bf7615d4811ea97b0d", 0x1c}, {&(0x7f0000000140)="c7", 0x1}, {&(0x7f0000000180)="46e203ca70098c5be2ef7043bf89acd07ef34364db9f0580bfc4872ad0bf3a9d7e915110197b32616a4e5770ca34a4053162f8801e08928ea4e7b5102ca1d0517335def71548fed684d7569ceded7ed9ffa175a88218980d54aebd1e5937d01b1214bc344f64ab6c7c40bbe563132caa0ffa1de0ba6b1dae2f70d03d439f226b07bac60f3aeff9c0377bd267402cc79efb5aa0b95fbcac903649bd0f38c4b0cc0732b19b15dcd922430f7afbf225a4cf6b5438c7ac66a0f8bf67ffd06c929b143b2e8cf0b7b8d126793a2e0e110af845c355eb0a773a0f0c49deb7f94bb4b61cbb17200a0a9659c32d84364b96ae", 0xee}, {&(0x7f0000000280)="19a31583347a29601176f7dfca8d64b69936ec161341b9c27f5e9445016501e0c521d3ff1c38f9fb549c271a031d4159f3bf4b82cd41d7ea7c4a343cbce7bf37d19d2022be458f00085b0997d2fdbbf914518ebbcc24db6541c11904d883ff293eddca8911318d4c73a966c7f925cb62754829960a702953cefe5e3d62d8aff47f50dc4d5a80768863b258dcd5f138097f263aa1cd78ccaf1a57098ed9aaf2a5d03c36dd970cfa31f7afc8d9c07fb139eb65e3038c82dd2af958110f14c090e2e610df", 0xc3}, {&(0x7f0000000380)="147c6838590e0464907c", 0xa}, {&(0x7f00000003c0)="72649b757c5c317fb06b4ad0e2680070ea4ead6f8e6b7858435446e3975209aa8698912fe54c3240004db217651aef67ae594e8fc62f06bcf47bc0b17b92262bb161f87e3cdc78fff4ce09f407303d68f14b09fdca6e15d8bc4125109d47a8b6a60addeff547229ca4f0c5602033643a7a7c1b53c206216699a0642360713560006abaa90aa4", 0x86}, {&(0x7f0000000480)='wE', 0x2}, {&(0x7f00000004c0)="e8d2ac644731ca6e428997fcc6cae1", 0xf}, {&(0x7f0000000500)="d3166c137dbcb769f073c9a4bfa6d924c99c8a2feddaf8ce1d77ff574045906a577fbbeac4dfd47c8d81db239b01004542335c1cb4652a84aa5f2b1d2784c7517fdc6d91d188939db5589a7e52", 0x4d}, {&(0x7f0000000580)="fb9b9ad68be818b148e02fd3a49e1b5f44fce48755374e9b6c3bae738a9ad554f19013cbe54c99751fd2d7518aa8773a5fe30fe4ea61d3b9850bf3413e370c68673329c879a35c6a05b11aba4916b50544877c929f402af9e2994b2c05b45ad392525ab8e63bace49290e244239421f421c3728338f97c27e2b586e86588521ff1b51727cdad406e515a0c8178403d6fd1d34048d7f852b715393b273c0486b9957a931bbb809c0bb28fdbfb5667fbffe6ee1e0ab12802888afdfda78f03ff086a0c0f68681ae3d26c0db522977ff15bf20a7474ab380e348b05373728dd65b2299d0fbcf320e96b", 0xe8}], 0xa, &(0x7f0000000740)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}], 0x78}, 0x800) 08:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x80) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x4, {0xa, 0x4e21, 0x602c5f6, @dev={0xfe, 0x80, [], 0xd}, 0x1}}}, 0x38) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0xfffffffffffffeb3) pipe(&(0x7f00000001c0)) close(r0) 08:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:42 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) close(r0) 08:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, "e75c72e5678be0dfdf676123c557b1e5735a09"}, 0x179) close(r0) 08:37:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x6, 0x400001) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='*security\x00', 0x0, r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x0, 0x4000}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x800, 0x200000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)=""/247) 08:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47cf945b, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$dspn(&(0x7f0000001080)='/dev/dsp#\x00', 0x0, 0x200) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="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") 08:37:43 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:43 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000009c0)={&(0x7f00000007c0)=@bridge_setlink={0x1f4, 0x13, 0x0, 0x70bd2d, 0x25dfdbfd, {0x7, 0x0, 0x0, r1, 0x200}, [@IFLA_VFINFO_LIST={0x84, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x200000000}}]}, {0x60, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x6a2b, 0x7ff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x3, 0x78a, 0x101}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1c0, 0xdad}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x37, 0x1}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1, 0x80}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8f5, 0x5ea, 0x7fffffff}}]}, {0x10, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x3ff, 0xfffffffffffffffb}}]}]}, @IFLA_TXQLEN={0x8, 0xd, 0xa1f2}, @IFLA_PHYS_PORT_ID={0xc, 0x22, "cedb39e390"}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x404, 0x400}}}}}, @IFLA_GROUP={0x8, 0x1b, 0x40}, @IFLA_CARRIER={0x8, 0x21, 0x5}, @IFLA_OPERSTATE={0x8, 0x10, 0xffffffffffff726d}, @IFLA_VF_PORTS={0xe4, 0x18, [{0x44, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a32b5ba1dc2b9cad069a348917b502d2"}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "79a926db084837a2aa5a3a077b0a18a6"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x800}]}, {0x68, 0x1, [@IFLA_PORT_REQUEST={0x8, 0x6, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bc2e57c13ef3ccd516d5da8bdf6958a1"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'self\xab\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1000000000000000}, @IFLA_PORT_PROFILE={0x18, 0x2, 'keyringcgroupself{\x00'}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8d38fcc4102c7a06140a6ac13d69478f"}]}, {0x34, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "95942a4a5da84de64c4a323af3782bbd"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x7}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c8236d36d16f029c9c9e6e7bf9f03120"}]}]}, @IFLA_IFALIAS={0x14, 0x14, 'gre0\x00'}, @IFLA_IFALIASn={0x4}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x44081, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) stat(0xfffffffffffffffd, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)="850f1a77149efcff5818d3ee1c8a30ee1490c97d61c3dcf46af1c72ad437e488313ac87e61a61476399a60ca53f6c2238f63fc0e56a7c5ab0d27ac939690de6ec9f3965ad6b6000c43f5091480a06cb25e4d323054929ff09628b28dc83feb7176ce0523d3be919ebf29deabf6fbadc2e6f74a01fb8527fe7eddbfec0b446514efed6ee30560589e354bd4459c131ab06dc992ba1452541eaa24c3d991ea3b387f6df76d7daf739e1db0", 0xaa}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="139ac20000e0341e23d462062b35e700e5ff005fd3f282596b8480a3c6b7dba45cc221dd456831e7568d9d8939905cb7c143b4e6eeadf465df7fd61520dc1c51d18f6869dfc722c34e95ba05846b19e0ae43e68ad16507557194bea2a3f9d3365d1eb70664414f355f62c4e9c8f5eee18a07fa8cfcb1d0134f383437ef64"], 0xf0, 0x20040000}, 0x801) r10 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x4, 0x3f, 0x40, 0x3ff, 0x0, 0xffffffffffffe356, 0x4, 0x1, 0x200, 0x1, 0x3ff, 0x4, 0x7fffffff, 0x10001, 0x18283409, 0x3, 0x6, 0x400, 0xfff, 0x5, 0x4, 0x913, 0x34, 0x10001, 0x3ff, 0x16e8b73a, 0x7, 0xb18, 0x2e64, 0x9, 0x4, 0x4, 0x2, 0x40, 0x3, 0x10001, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x100, 0x401, 0x4, 0xf, 0x369, 0x81, 0xa2}, r2, 0xf, r0, 0xb) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) fstat(r10, &(0x7f0000000180)) 08:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = getuid() r2 = getgid() fchown(r0, r1, r2) 08:37:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000004, 0x80011, r0, 0x0) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:44 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff8001, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000140)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) set_thread_area(&(0x7f0000000080)={0x400, 0x20000800, 0x1000, 0x4, 0x2, 0x200, 0x1ff, 0x5, 0x80000000000, 0x3}) r2 = shmget(0x0, 0x2000, 0x540011c2, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/43) close(r0) 08:37:44 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:44 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000000c0)=""/1) 08:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/239) 08:37:45 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0xc466, 0x200, &(0x7f0000000140)=0x9}) listen(r2, 0x40) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) ioprio_get$uid(0x3, r3) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x3) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x100010, r0, 0x0) 08:37:45 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl(r0, 0xc60, &(0x7f0000000080)="31c1ada67ce563eb51043caa8f2c27c5a39cf70ff2fb36ba3fa40f2c4ba17a63b16656690375e94799a1a3b6639fd040ae3a011e44af") 08:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) write$vhci(r0, &(0x7f00000004c0)=@HCI_ACLDATA_PKT={0x2, "6d7c86b1846fb573d647a0b490833b60f09169fbb74cc8668f1aa6b32db2076ab27c0ce8f941f6311fb3943a1c9bddd943fcb8a0d7229280cd12ca3b68debf9e2920d2b53bdea412a9a764244dd1a8ee294e8d16d6db40200fcb818011caee4b41b8577fe6f3e7415627d398beb8250fa24d7cb6298bbcad11c2eec963661ba6bcc15e2a6df0df6d7958d033ce9af96da20a18a5ce42bbda74df14012b149f167e440113c0524bf8d0c9808972a347a25e71007278d184c5d453aac19ff167119e17282a319a38eac2035397f87011d5ec051c6cf8dccf9d52bf9f06588d87dc7afece5f1672e1d590df8f6fe408a8884158b35a4689e2bdce"}, 0xfffffffffffffea1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x7, 0x5, 0x7, @remote, 'ip6tnl0\x00'}) close(r1) 08:37:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) close(r0) 08:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:46 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80000000000001) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x6, 0x3f4, 0xfff, 0xdf20, 0x0, 0x6, 0xc080, 0x4, 0x1, 0x6, 0x0, 0x3f, 0x2f39, 0x80, 0x4, 0x3, 0x3dda998a, 0x924, 0xc086, 0x1000, 0x100000000, 0x0, 0x6, 0x7ff, 0x8, 0x9, 0x3, 0x1000, 0x93, 0x7, 0x9, 0x269, 0x4, 0xffffffffffffff81, 0x4, 0x7, 0x0, 0x3, 0x2, @perf_config_ext={0x400, 0x4}, 0x800, 0x9, 0x0, 0x8, 0x3, 0x5, 0x1ad}, r2, 0x9, r0, 0x3) close(r1) 08:37:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:46 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:46 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/220, 0xdc}], 0x4, 0x0) 08:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x6800) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'\x00', 0x9c}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) close(r1) 08:37:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0xa0000000000, 0x2, [0xf4, 0x4]}, &(0x7f00000001c0)=0xc) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x62d, 0x2]) signalfd4(r0, &(0x7f00000000c0)={0x5}, 0x8, 0x80800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0x0, 0x10, 0x2, 0x8}, &(0x7f0000000240)=0x18) close(r0) 08:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 5: pipe(&(0x7f00000003c0)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x2, &(0x7f0000000080)={0x1, 0x9, 0x3, 0x10000, 0x6cf1, 0x9, 0x5, 0x2000000000000000, 0x6, 0x800, 0x4, 0x8, 0x1, 0x6, 0x0, 0x10000, 0x7, 0x101, 0x3f, 0x3ff, 0x8, 0x401, 0x0, 0x6, 0x2, 0x10001}) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x593, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x3, 'client0\x00', 0x0, "1fb88eccbb7bc1c5", "86dbfe5e01c4d675c51c86c0b915a9ea1c3d261e0c87bbe880e6af6e13deaa89", 0x7fffffff, 0x8000}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r1, &(0x7f0000000400)='E:%', &(0x7f0000000300)=""/78}, 0x18) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000280)={0x2b, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e22, 0x1, 'wrr\x00', 0x1, 0x1, 0x1b}, 0x2c) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000440)="232e42bcc2848bc7c8d1d73ac404d9ca9bc696e633210b68aa4f7d84b4e99ba126a7dbb8ee015d9c0de630e523355cc6432d0ab1f0eb93124dc20339706f1f58145ea936d3e6ad126b2eb9d7cf05c6fc03977e6c3b55699887017ffab2e84cd298fcde7883f2609cafb817eeb168b2f10f19c270c0f14b0c0af9b4b17f3877b066fc31610192dbf467bedd1d092cc72b3eb7d964488d124dfd0ea66e0d39d31f07f1fb4ae95161f56fc6f61c9068988fe1db07fc050d59e49b921e243ada961fb86b2e962e43acc2f36c87c6") close(r2) 08:37:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = creat(&(0x7f0000000800)='./file0\x00', 0x90) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000880)={0x2, &(0x7f0000000840)=[{0xfff, 0x346, 0xffff, 0x101}, {0x3ff, 0x1, 0x101, 0x8}]}, 0x10) close(r0) 08:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 4: unshare(0x40010000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r0, r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x9, 0x64b3, 0x0, 0x2, 0x6, 0x9, 0x1aaf, 0x1000, 0x313, 0x1, 0x100000000, 0x7f, 0x7, 0x81, 0x1, 0x1}}) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x2, 0x167a, 0xffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = msgget(0x0, 0x100) msgrcv(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060588ae2a53acaaaad70cf7e5c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000"/253], 0xef, 0x0, 0x1000) 08:37:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0x5, 0x8, 0x5, 0xb396}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x3}, 0x8) 08:37:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400bfff, 0x0, 0x0) 08:37:47 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20ncci\x00', 0x80480, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x858, 0x0, 0x250, 0x478, 0x5b8, 0x5b8, 0x788, 0x788, 0x788, 0x788, 0x788, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x39}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x100, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@empty, 0x1e, 0x3d, 0x9}}}, {{@ipv6={@mcast1, @loopback, [0xffffffff, 0xffffffff, 0xff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff], 'veth1_to_bridge\x00', 'ip6tnl0\x00', {0xff}, {}, 0x62, 0x9, 0x6, 0x58}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x3, 0x5, 0x0, 0x10001, 0x4, 0x4, [@mcast1, @remote, @loopback, @empty, @mcast2, @loopback, @remote, @mcast1, @rand_addr="7dce277f0d40b7b1bb765166b3946002", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x24}, @mcast2, @rand_addr="447efbe50005e4b41be134b6421cac7e", @ipv4={[], [], @multicast1}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}], 0xe}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x8, 0x7, 0x5}, {0x0, 0x2, 0x9}}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d6, 0x4, 0x641, 0x2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @multicast2}, @ipv6=@dev={0xfe, 0x80, [], 0x12}, 0x19, 0x2c, 0x7000000000000}}}, {{@ipv6={@empty, @remote, [0xffffffff, 0x0, 0xffffffff, 0xffffffff], [0x0, 0x0, 0xff, 0xff000000], 'veth1\x00', 'irlan0\x00', {0xff}, {0xff}, 0x62, 0x9, 0x1, 0x2}, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@unspec=@conntrack1={0xc0, 'conntrack\x00', 0x1, {{@ipv6=@dev={0xfe, 0x80, [], 0x200000000}, [0x0, 0x0, 0x0, 0xff], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff000000, 0xff, 0xfb0b9163108a9906, 0xff], @ipv6=@mcast2, [0xffffffff, 0xffffffff, 0x0, 0x283c5bc1e8cbe61a], @ipv4=@loopback, [0x0, 0x0, 0xffffff00], 0x2, 0x7fffffff, 0x32, 0x4e20, 0x4e24, 0x4e21, 0x4e21, 0xb10, 0x400}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @remote}, 'sit0\x00', 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x8b8) 08:37:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x4000) write$ppp(r1, &(0x7f00000004c0)="325d80e8ef443a2421cccb80508d4e80000cfa2c24b056fbae9b49ce033fd1fefb0dacd67faee98222dd71f7cbe2f3b38007fe0654df6258a0dfce4015ed737f74d8f95b15f53437c42f1010e7fad03854a95ce43c8fa5a371ef85d9183a6a90c8f2e1bde692c1d9682aa33a19775bf65cbc0b28215835f092a2bfe8eec5a632600bfd594eb14b3fc6ad5e69d7c3cd348f79aba2df1d68b19c637ede42bc2a69be53ef1d03468075deb0ed02b7d421453b51012bd5043d69507ffe40da9bb962414cad19235c8fd5a595f476076ac9fd17d6ca088831a71c", 0xd8) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000080)={"1cd0bb5b4b11016cf54cea508098bca91a82d33eb8ebff6e0a88a131901d6eedd22ae14a1f740020253f0b7fd877e4c41cbaf227f279a0c7b23394228bc910cba0baa9f4785ca56772ea7cf5368dbc33e4fe8ff0a6a7ba8c994f2db2be77a8180aba987e270a3c0ad1fee56742d295e6fc18a982ab74f230d7b2bec32137406e6e7fa8411a173fa33b983f60b7ebf7382217c014626ab9ae91ea1a9dcaf88c2ee4f965b40ec46193a3ae10d1920eaf6bcf16019e1a830384c94e61831db254714a6e1f04efee640e1ad4644f00f6395a0962c35a061b50034faa50860c50a1f76a5061cccfd20351dc2ecca84727cdd3f47546ba496ad2a914ccbe29a109d7422f44870a74d8acdff4144b7461683cf4854244bad118d1fa2d6a305039e54621e086986af8c6caebe6e2654527356d21394d5bb318b304b8ad9523e807740f5e35748777432885d11eec1b4d555e29264bf9a4e404b5087f4a4ebe5aff7db14cdac56c8042f103b4549bb81c353f24759465865961e56d113e8667f174b0a7773d1729d7c3d256bcd10867c91863868e2beeb253e33ae752885050ca2c7fbcc004894921efe260f0c920ed909e6bb5bed5b163fccc36a0729695a04af255c97069f59706c8976bbc3caaa0e5de768c698f4c70e00e635c7898997b38e19ce939473d142f1219ae116271b7b87565567bb5f320c2e4614289d799980fcf6f76761865199190ccda91b9ab66ed66afbf1dae87f78327981dae5edb10f60c0da20a2f6f502d697d3251770b8d60373204e77b2e9d2a89c3fcb9986042bed009daa7ebe4facb83961005a81a0b1b489eee6766bd78e3bdfc9a6b867273b29f6ecc46f60655eff50622fecc349e3ff3bc26cbcfae03256b415f0e3cf5cc4939a42df79f76afa6cd62059350490640685875c4312f3e1b51649a09ef662af293292e2749d5e32baf89a2593c04468758e9b3a0be9379f0c9aa6ffa3ff6d3ac074783c0786e308b07084171707bfde21c873bc6891277437bbbc7426ffa6ec11c1ee4fbe8378d8af84d069711d7fa3223d9d40b510752769accc740fb7c0f82b002933a741ba82f8745f4e637e76a2b1e7fda458d1a0433159351a3e01b2e83a0bb21098bcd8ce6728ba73883c32b10ec4567ab6df2ca5749b98081fbc79199b0d92a6e37ddfb6dfd8c15d9e7650889e59eddcf1d329e4336554024d16643ad251fe01dabedc7edbc69db8e80d1e6d41adc6351883ac12608c7004f69fc84d82439dd06526719fcec352d46f0a23bf47ea6c56644fa2ac759d21ab22873310db477b7aa38b8a68243d636b8f50bb38050bd4f7a20eebae7e0b808eda7fb5e450509358e662b14bce1cc5ec395f71308eb2cbc1825ffc7917174197ff7d76d7193c4ff78deb2ea3b15d277994ad6c48725a3ad10ea9b8b71c5dfa08ee862a226b2df99d9"}) 08:37:47 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400bfff, 0x0, 0x0) 08:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:48 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:48 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600), 0x0, 0x400bfff, 0x0, 0x0) 08:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:48 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) io_setup(0x5700, &(0x7f0000000080)=0x0) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x100000000, r0, &(0x7f00000000c0)="339515f5702738d71c631e7ea799280678bb4ee5bcaf7856b2679c8793c3bf88bd421c2bde270ce8e386a7e950661417cc301fe681e2d1b53bf9bca93837c75f023530099241c8fb0b872724c3264dd4ddaa9357d4a1a210386bd9c362b4c815ffbcf4647eeec85d3189e37b2c119bfd95a1b538486854858c31b1e324bc143fec8f0d95359759", 0x87, 0xfffffffffffffff7, 0x0, 0x3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f00000001c0)="b4998cc08b0b309e58cd5a6dc28e113dd82f526f8c81419ce777ee5220d0a51d5f8bde32276b56663cb42b86cb3df556bff3727f6857b99dfe680e2930ddfa0bcc4e82b3c1ea4e9f1212d668d172b3f5191500ceebe6a0b4a7f30355dfd8f174ee0444f5e68381ca6cbf4a8d8bf49a3c8141b1894c379faed493972691ff74ea4e13e5358d2a41ed7d6eff2c0d964d4567c0d9ef11a873544c8689df4e76baf2e3ff805b776cde7d52b866c998b06cb02297c9fb2ea01280ed4fdc4ea226063b2b7b4618dcc73104365913f00248150bb620892e45c30bcdd3b27f6ce399f9a24e", 0xe1, 0x2ff6, 0x0, 0x2, r2}]) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x20000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x4010}, 0x8040) fcntl$getown(r0, 0x9) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) close(r1) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000140)=0x1, 0x4) 08:37:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600), 0x0, 0x400bfff, 0x0, 0x0) 08:37:48 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000000c0)={0x2, 0x0, 0x2080, {0x110001, 0x7004, 0x1}, [], "6b3b40c17e65c3cb55daac9973d89c3c59fb26c22e9ff3e3faeef29c97a74c23fef9ab9ab93de2de6e830dabf4979b325a9f525a5837539d6ec5ccfca0e18b17379a15cfb8d4e9f1cbe725d0f814000424070ea26f292167a6164b0211f2f724953c8fb019e6cb49047b972d4553159f910e4454d02a5b69689fe80b8bb11a4b15718341f5bc8b04dfab4ee1fa5bbf36c83e399137b9e37e68076a61a447e1d00b7ff550b3b94515f0464892cb041fdb686f7228c488da1604054b25ba6875f23934a5995c944c6711c8762fded29c4950df5f3ab55c167327aa49c10c33f9af580021f320db471442494d77ad3b1fd4ab11b65b74e74bb5ec11adfc4d7bee7a243233319e5198d4949496a690094ba57dadecdb68215d50a9b873afe43f3b5db4a522f71ccf249ca662e2124b0b15ebaf783be6ee038b6ad37a4088cd998ed90034b1a8684932882e2e30eadbf7b44c913823956fd480026b1f5595af54a14296e2ffc174913b16ec7c865749a6552719cd0b1ab9ba617f8ef57d289ac298135ccdc28c7ed78d6796be5fa73c251b8de1d7e9a0792b1120c3fc0e02df259a33da279f9dbc282ef7cb5e561a2fc7a099bd045a57d77fc3dbab18a7e78c8a6177dea0931e1493bade7ab98db385daeb058785a0cf820fde5b8f5a31d09833bb24ed0c06069eedf16e0c0a82580aa7affd62fd9e427ea28d111741ea93c13ab4b7c46ad58bd17cf2b330123603b9ab8abd7c43330456a9ab927463311befb30abcee9be72c50119ec29f17ee6d4794eea2dbd0cb1dcf7e19cd55e9782ce1fa47e739ac6ea1dbec2ba311ba8caed9fa681e38087a1996b32bf951119e5bf392b22088d2f9a2fb32a0d5dc18b8c96d4b90fb3dbca52e6167743604df191eff95ca5421c468c4589b98d0029ca072c036f4f3b2af271bc3d274fc2c62baff88c73d5227f6a6a174631ddc08e8cc0617e02abe3be8c90ec6dd90d40d1761680c26ec36d64cb4733ea2c9c7574346ec3ba22af28623f4644970fd237d62c51865a02501760ac6968b0d14be06de3b2c2b58698362269e3dc0816c5975766c26a0ec77bb7d574e52fbc3b77d575fd3b698e0151d2736939913ab92f6b97c37f06c2f9dc4f221dd9099a210bc5bea9310ee8cfd5b9c4dd69d886684c56de8d8faa0414346a2fcc4ebf916935c16a261266800cef2f9ef08e38827a117b5bfb7da29c7758c506c3a196a2e88bf8de7b72e653f3830ce74ae62c35983498e50c79d08a9a945a05fb3c1fe85031a99e7f1652914817acd5cab56c8e3056c4b43246e0c4e0ff52763579065f65aa32a5d4d95f73d14cf8a4b8c1676f56588fc5d7e7b5ab822c1a13ba93e9f02f37c51946eaa0e624e0504e2676e2e9f2258bdd56ce1afd4b586c048af733bd7d894e1dd09013e802e07d85fab40c19d2ed7ba14e01b52c68c43aa02c35b66ee7837b8cc909ced408535bfd7af25d2be9f6396ff475f40f957f3bdbb54a82dcd8a0cb0462fbdcb5734254993f15f9f77fda0168cbb2b43a9b0ea68a254748b7ad590d0ef41e2a24f3ea643413f428d8627aa9d013522601db8925dcf7ad95f7adbd229ebc27185b485f1d0847191c215c0fc23bf02a7e270fb26cbb6a1ff74621c22617cbe0f31f64b84166b7d8340185359041214d25f70fcba263bfe8743f3861727d7f2fd69746d48fea27cee4490efacb4c8b94028a95e9ca284ed884916ca42a1b526ecc7ebb3607d466a0aa51338f85b6bb26d40d9b76fca6ca7bf09c77025f55e472c17a3c76736e8637245b0d304f69cdc92c97cd355fe7f011fa3df7a36c0871bf8fb7d84c82b74108a38f6c3864e1a349dc3d9765c81744bedc89c86f7a6dceb82026aebde16b2209e192af1086f755f945df159aa2f10297d6cb436047e52b9e784ad2c131107e014f5f7d34b073d16e1cf1a0bbcfd92933b0645047f0a71b7cd02763adfc9f0688e85f271944e61dc2fa023787813ae140a33d3d21be7b6d0f033dfcb9773a1532966f828890b39775e50753cee81da57779ad37469fb65387cd32e63f6aa2f1e87afe50b3bd6deb21bc5de01bdb438bbe71ccc4f7d936bf61e7f61da2d1050e6b1e2cc60599368522f95703154c031086890a92ed2df4dd0dc82c25384cc75c36fa20e33bb681acd537b2699efcb8d78c869a053fd624332d4cfdd4c5ea18a967814096776933e0375b11e3e2503d5b2b08c2c73151abdc4430012de7a3ee9e27a8deaf444cc13bd9a56b7f1ac26c6255c75f1bed2e578779d158bf8310ada51eb1a9a8bf0195f6d0bad11f0d715d56247036e2e8c1798da0322544fca94adb766faa6a99a7e51d1f8c75a69f79b1d98965c0fff21db7d1ea787d548c20c040db4823173e9a8a3e2149ae4ca333ac816dea43b89f8794c1c19ae8f1c802fc01de5fdc27d126b318899998bc1c0c525087e028ab73527995038d04bcfd14225c97efcddc9723c9612d88f7a87a5e3b1505a13feefc1d551778425e1f548c03eb44880e30232e4f3202f4d7f7d7ac0cbfd066329265a935a1836c7e86e9791487cbd59594c08c51b845a7e2e7aeee28e13df8edf4c092bba2aca61657fbc6c6de058c4c524cf80cd2b051cb881a8e7e5a8ec41fd10eaa21340d53e1e1f27948a386a0c48f5b56fc20a411ae8e1f6b10bfaf4ca95d14b783457698831d91c4c265f9b3dc6f57da64c359ddd99b1d03fe09b8002809d4f776ad4d362b33980a9bbbbb2c14d186e973a127c99e07f78d335827a68b836f13b618a66c1c7f7dc3a1adc0cd6778791368f2eeb33b94b1a12c3fb242a0141888423ff8b0fd36b8ab12eb38e71731f069603c8f15b48c3e380572ffd51cff9b1290d8646b85a12fb4736dbb6533b88fbfb4db0c8fa62d0762317b54f1cf54dfd971d70f35db07627a9df52acec6e65fc394576dd14c8a623d04d2f998aa8d6df73bc3a03bb585b8b3fc93ff6acef38df717eeac03b93b940ed74d67101f297041c50aaaec76f3c4e1eaa554bfa75b878046f67bbfbd70eeab50d53a20b604558f9a196da1e6646828147830ffe320b648a7baa0888c757dcf2ffd6ecc7b0db103b6a8f36afbc14efba225a286bf7c4696335052b8b545f6046ce1731a3801ffde70ed8270791128a5324219d15f4a94f50a96d3777b29f0db19d62df7a05039e29119350408284e0c7ca29f6cad39cc0da551bc6e578ca07a84ac4109e7195fa84b4ab50c6a30bd0e88d0bb22fc5b8a1540b21212a838e4cc35d157ff2dd34024818665f5716e3003740fcb2119a08b92f1fb6097f1e713b4db25e5536a4a38c95897d4629e49ae8489acb2c76541b13758695c97e43fe3e3d8f2452f59bb00e31e9030fa231db7a7ea2bd575403247cf83c7ff72d44e9fc191bb0b87521d04bd31ca52fa46a6e9f3231caacfb57680b737dfc140899542810942612ef4a3b371fb5460c6d0783c34ad2579ab1eb7f5cde6670abee3165fbd5630e9c267be1677da30a4449aa7bf3ea7f39247999368fc0f24ff210e987c3954d18ec32e6402183a812f66951ceeb3411389fa67082a9eb5fae71e9f253c4c0624a2c766723132bae297d791ef974c264fc865db6e02c3496304430461cde066a08746a65b6f403df72e2e8225fc967a069ebf7796e6b9276049919a230f5c3336527b453228cdc2eaac5dceba8226a0140cfc955aa3a905e7bd98fedc81b4078971cfb6f064420fccd4d23903e45751946788e7d97ac5be2b1fd7272a7fe9233f1d94ca201bc996830dda8a36c93dc6cc79d27da1d099149fabaf84a8d3fec62ca5555d237dcc7ad81b76c632593f2508ad301282aadb50975819f274770372143598d49f09cac8814371b2a8083a52aae0812dff4e5d6e55e061b589531003e214584bff12f3056cc6e58566b080a195d171e3d4bcb9d2eb19abdc02dc0eb0bfdff508280bd147a955e2dfde10de61b8bb5233bd1864830d9b4d2d87e3f43da959f067db4c73b0dbe38d543d06f0227071d6914b5079d7117ea9487301166c980e4f0fb18987c25c6451c9d83f8c0ed292ffb5013fce2f7f4903ea7f2506c2f11de415e502eee3baf417d9abdb0a94b2ac7e1b4115a50411df8d1b2dc02a38a993855c380dfc4c24109145572df3f8fe60373545b30dc5071affb19dfb9453ac1fe41cb67b3930f90239f9333d6d9b88e41a971e5ad635c77fffb6ba2622316a37f6fb2365c97b91918b37aa2c613f578985cb1c5e8d92c7f427c05279a9f56e32429e22bc7027c1403708af7c863cbeb1d9cedca65ad2c6bd508ad7f7c9d312c4c625a756b80e33a1ea24184789342a6afebd0de5e248526839092f9b770f4b7b13104a24e2a5375235f4ecc69be7dfe0e383c0c74ba8bffce215d0666bd1b133a04aa3539b0b067803b637265229e68265473a503f72b97b0376f62435a0b19a0961e643eab0b756eaf381cb4b468b56e95218b85c51e80df879979c31ab1c0952d98a9153ac224061a307b43a20c7691b1c42e1255c85b5aac454b3613a4b69b5696e1375e86164e9ba43c49ba850a8b54eb05f7120ee8201167ae734e71d48ab1afb606aa30aa9b8f39b0177c698e31fd065e923e48b78c8a5b7834fa05cec53b5e6d5e50090927e5e898030767f30bff47ecbc11fd370c4efecae42a2e2041efd4ca91132ee4d8392d4171cc28052e748c072b74f665d946eab1bc99d69b33f8dc6c8be639bd41ae11169fe21ffdca9025ea79338859907cf47fcda8e0c283cd2a6c3ccb87f958258d6511801a3232774f75d367614b254168235d70209eb9a9d531ba7e8c8ac4ae197d485fe5c13cdb68a5ad6f85c047472e775f8f4a08bceb49e9c7928457562358087ceb22cf29a9e2a0468751acb98d4b41e10d22f1678cca5cab381c0d77f82f3d0b243cd3b1eb6992c32f531754f58df5a879cb644be9a41af433c15065bbce1857bf7938b63ec30a0648c8287b4d6c3b54a215a1e4f57ee523557f52cbe1fd3ab8c3e008421a978e4aaec2b90540c5a2dd3ec96535d666fb80cba220d6a082d5a39cb96fcab2d5812dee8a2edf43dc90648870a874e0abe99ee48e0e1854e8b0c5b1116ff8e4bdc446b7657b3947d6abb6f5c54427adbbececf5488cca1b73bce29893fd5e71988f1968365d0205a4090343ac66948cedbaf5b6a27fee66c5e1b6a016cf8a898833563fa5101a57a8d0ed3c1796f2417eb6cf00e4a92095139835dc8d5841f8f7bda352925378b329bfc697fe5cd4d4df1b50f7eed1e71c00b06480754946db31cd53d6cfcd44e75a7398173ddc6ad050a83dcfa4c2c78c1242aa112e3af96c752adf13b4a1d8fe34913309800f654fe7d944c86dce43abc8b0de6118a653a824903aecb0d9fe112d334d5c7a7b5ed8fbcfedd0c41054aa7c0f5d634854b920dc5e0d8fb3c2323e4ef524147143217968dc2b5e9825be19f3f30ccd17a2a67a3f3e27e79b1a9873cd1caaca80d7aa56521c154fc18d6122dfdab21de9d0436e9977fee92c55dac9e558e710b9d4ec323b2aa3484d0e962f4616d62b48dadb2194182feb1b7bc6d818817a8d3c49c766f6141a8ffce7be2b6e47b20d39e127172bf7ea585975251415e040169e11266b6533882b4cea7805193a3fe0ca31d42349b282b142141350405d20841e2ff21b0ceb4ce060947b5d64a2d27dd87ab8d276fd18c38fec09f50471d1f419eb2542563cbc646a0ac43007b07c55d8aab847ef2e609675265b8eedaabd005280321d05cfc957f928d22d4f39588a302c67c76bbefe41e81906e29f2588", "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"}) 08:37:48 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600), 0x0, 0x400bfff, 0x0, 0x0) 08:37:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x1, 0x0) getsockname$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x1c) close(r1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8040, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getgroups(0x7, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01]) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000400)={0x2a, 0x4, 0x0, {0x6, 0x2, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000440)={0xf8c, 0x1, 0x8001}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) write$P9_RSTATu(r3, &(0x7f00000002c0)={0x6b, 0x7d, 0x2, {{0x0, 0x4c, 0x1, 0x1ff, {0x20, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4, 0x101, 0x1, '&', 0xa, '/dev/vhci\x00', 0xa, '/dev/vhci\x00', 0x4, 'eth1'}, 0xa, '/dev/vhci\x00', r4, r5, r6}}, 0x6b) 08:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x4) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x101, 0xffffffffffffffff, 0x0, 0x1, 0xfff, 0x9, 0xffffffff00000001, 0x42ca, 0xff, 0x2}, 0x10) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) 08:37:49 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000140)={0xb7ac9a0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0xfffffffffffffeff, 0x3, {0x3, 0x3, 0x101, 0x0, 0x3}}) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x2, 0x7}) 08:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x0, 0x0, 0x0) 08:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(0xffffffffffffffff, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:37:49 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x107) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) close(r0) 08:37:49 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0x7) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'nlmon0\x00', {0x2, 0x4e21, @multicast1}}) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) finit_module(r1, &(0x7f0000000140)='/dev/vhci\x00', 0x3) 08:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x0, 0x0, 0x0) 08:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, 0x0, 0x0, 0x400bfff, 0x0, 0x0) 08:37:49 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x5, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x4e6b, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xfffffffefffffffe, 0xffffffffffffffff, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x0, 0x0, 0x0) 08:37:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, 0x0, 0x0, 0x400bfff, 0x0, 0x0) 08:37:49 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:49 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x27, "1a6fca0978516f4f60011c8e76238c32a3ceff5fccbaeb4d344a458e982d151363284d24adf7c5"}, &(0x7f0000000280)=0x2f) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x7ff}, &(0x7f0000000340)=0x8) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r0, r1, r0, r0], 0x4) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = accept4$alg(r2, 0x0, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="7b0104032000f9ff0100a4a5627698c5018357895e0240979243a82299cc07574acb075e72f1237beb7161f0035518d6a41909c106df841028ecf593972f9f4ed529e87d93efcd0e63c8906b3db9a89d5daa7e65f981ebd8cbc61bbbd280b270a0e177abf86b1c65148a9e57285777f25837b7d5c2f7963e11400ecef9ff4563b78fbb30fbd0c17a312aad247a1fa094874cef781e7e2c6d72e82feb4ed16f6f0dee3a74ab988822719196643e883fba3211c48a71cf7eeea19164554bf9db8066fcaa9db5ed691becc67659378018e823afbb0f4dbff05dd74abdc886b6b5e4faf08094cf486ae5c44c8912b584e5"], &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000500)={0x6}, 0x1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000480)={0x6, &(0x7f0000000400)=[{0x0, 0xcda, 0xde03, 0x400}, {0x80000001, 0x3ff, 0xa1}, {0x400, 0x1, 0xf5ba, 0x6c5}, {0x2, 0x7, 0x80000001, 0x1}, {0x4, 0xfffffffffffffffc, 0x0, 0x6}, {0x3f, 0xfffe00, 0xffffffffffffffc0, 0x34}]}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7733}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x5, 0x82, 0x20c, 0x8001, 0x8fdb, 0x81, 0x80, 0x7, r5}, &(0x7f0000000200)=0x20) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x8001, 0x5}) write$vhci(r1, &(0x7f0000000440)=@HCI_SCODATA_PKT={0x3, "36e9040c6a24aa2b028aefb585f9697e3588f00f6aa0"}, 0xfffffffffffffecd) close(r1) fcntl$getflags(r2, 0x40a) write$P9_RXATTRCREATE(r2, &(0x7f00000004c0)={0x7, 0x21, 0x1}, 0x7) 08:37:50 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x214400) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x58b}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r3, 0x4, 0x10, 0x4, 0x10000}, &(0x7f00000002c0)=0x18) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000100)='&\x00', &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002abd7000fbdbdf2501000000000000000b0000000014001462326f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 08:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000e80a0000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000008000000090000000000a40a00000000f7030000000000000000008000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b13500"/501]) close(r0) 08:37:50 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000140)={0xb7ac9a0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0xfffffffffffffeff, 0x3, {0x3, 0x3, 0x101, 0x0, 0x3}}) close(r0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000180)={0x2, 0x7}) 08:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, 0x0, 0x0, 0x400bfff, 0x0, 0x0) 08:37:50 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:50 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x3) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x7) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:50 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80800) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x800) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000004c0)={0x4, 0x0, &(0x7f0000000440)=[@exit_looper], 0x3e, 0x0, &(0x7f0000000480)="c9dcf7476c5508b346c9f0cf575484ba351694b59af47015dae411ae57e1270ff8c3608486f7a1eadb3e03f6ac381caf2bae3fd8e6a69813057e0bdd1075"}) r4 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x120, 0x50280) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x3, r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0xdf, @local, 0x6}}}, 0xa0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000200)={@local, @empty, r2}, 0xc) close(r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) 08:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600), 0x0, 0x400bfff, 0x0, 0x0) 08:37:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) open_by_handle_at(r0, &(0x7f00000000c0)={0x5a, 0x5, "64073e26afb75c9e6a6614863a65a874219f23b848cdd91600419f0f0cf33dc79b62402b55d83fd993fae33b0ae241684f6be1b8dcdf9122c0c2623ed04a4eecdcc1b61e2eeb49f370a2f58af73cb1c4b3ca"}, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 08:37:50 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:50 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x2315d598}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x400) close(r0) 08:37:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000001200)=@HCI_ACLDATA_PKT={0x2, "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"}, 0x1001) socketpair(0x3, 0x80000, 0x7, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x12) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000010c0)=0x8a8) close(r1) 08:37:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600), 0x0, 0x400bfff, 0x0, 0x0) 08:37:50 executing program 2: unshare(0x40010000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r0, r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x9, 0x64b3, 0x0, 0x2, 0x6, 0x9, 0x1aaf, 0x1000, 0x313, 0x1, 0x100000000, 0x7f, 0x7, 0x81, 0x1, 0x1}}) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:50 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) close(r0) 08:37:50 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc281, 0x2) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x4, 0xff, 0xffffffffffffffc1}) write$vhci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0426136de7ea02eaeaa5c0297de09210aed3fba83d663f097a943b0b9c4fdea0bca6138d3512ca63f88d4bc2fa85f873ba58ee2584574ccc3934e7ba9132bee4f35d37b498988846ed764582770acd9925f1edae9a0881302f5a3814387f4778f8b1aae1f9466488e6f6be69e24cab19e84d38e8891c565ed5095e864e"], 0x7d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="95c4b865b93acf8da8f261d49942e56d", 0x10) close(r0) 08:37:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000200)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000100)={{0x3, @name="506376c47f66ea21358fcc1242a0aeaab10bb27bcb6e935bac5a4c0eb09eee9a"}, "857fb3e86a93a24deb1e5a7c5909ecb4fc4a6835eca39b9cf4925d36ccf56493", 0x3}) r3 = getpid() fcntl$lock(r0, 0x27, &(0x7f0000000080)={0x1, 0x0, 0x4b5, 0x5, r3}) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) write$eventfd(r2, &(0x7f0000000240)=0x3f, 0x8) 08:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600), 0x0, 0x400bfff, 0x0, 0x0) 08:37:51 executing program 2: unshare(0x40010000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setreuid(r0, r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x9, 0x64b3, 0x0, 0x2, 0x6, 0x9, 0x1aaf, 0x1000, 0x313, 0x1, 0x100000000, 0x7f, 0x7, 0x81, 0x1, 0x1}}) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:51 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:51 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x0, 0x0, 0x0) 08:37:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000000c0)={0x2, 0x0, [{0x5a8, 0x4, 0x0, 0x0, @sint={0x2, 0x9}}, {0x8000, 0x3, 0x0, 0x0, @adapter={0x0, 0x58495334, 0x8, 0x0, 0x8}}]}) ioctl$sock_netdev_private(r2, 0x89f3, &(0x7f0000000080)="6e9221285334ecb05e") 08:37:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffffffffffff4c7b, 0x80) close(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0xa0000, 0x80) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 08:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x0, 0x0, 0x0) 08:37:51 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:51 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x1000, "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"}, &(0x7f0000001100)=0x1008) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001140)={r2, 0x2}, 0x8) close(r0) 08:37:51 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/220, 0xdc}], 0x4, 0x0) 08:37:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xffff, 0x0) move_mount(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) 08:37:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20001, 0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x73, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x8000, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x1, 0x0) close(r1) close(r2) 08:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x0, 0x0, 0x0) 08:37:51 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:52 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="43782fb19f01a2db00667bf4fc419e40cee91f35b938e61ad2f4171c1a537c88f50b16c35c905e02a9814ee35141406fbd66315fbc6947c3771fe193970ecb5c4a2656d04a5a8fac46cabcc97484af2eac836fec7787da37be995b8928eaf4d688724ed13deb2e53e6efb02cc53c8f81ef2038e0ed1bb1add0a1d82d026ec6448e9395d26dd6e1eaf540eebd333a7236a3fff4b99649fabf247b6b0601636e6ad087e9e735a760d55e9bc714f34f25", 0xaf) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x5, 0x1, 0x4, 0x0, 0x5, 0x4, 0x7, 0x100000000, 0x1f, 0x0, 0x66, 0x2a, 0x40, 0x4, 0x100, 0x4a2, 0x81, 0x78623b47, 0x0, 0xfff, 0x40, 0x7, 0x3ff, 0x8, 0x3f, 0x101, 0x100000001, 0x7fffffff, 0x2d, 0x3, 0x2, 0x9, 0x80000001, 0x80000001, 0x3, 0x0, 0x9, 0x2, @perf_config_ext={0x7, 0x200}, 0x30a00, 0x8001, 0x8, 0xe, 0x8, 0x4cd5, 0x4}, r2, 0x10, r0, 0xb) close(r1) 08:37:52 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0xc466, 0x200, &(0x7f0000000140)=0x9}) listen(r2, 0x40) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) ioprio_get$uid(0x3, r3) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x3) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x100010, r0, 0x0) 08:37:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x0, 0x4, 0x3}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)=0x5) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x8d2bdc401f7d50e7, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000001c0)) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x10000, 0x7, 0x5, 0x1, 0x0, 0x80000000, 0x0, 0x5, 0x22eb, 0x80000000, 0x1, 0x1, 0x0, 0x2, 0x1000, 0x8, 0x2, 0x3, 0x7aa, 0x40, 0x6, 0x7, 0x10001, 0x2, 0xff, 0x0, 0x8, 0x184d0f6f, 0x9, 0xc491, 0x2000, 0x2, 0x8001, 0x80000000, 0x8000, 0xffffffffffffffdd, 0x0, 0x2, 0x1, @perf_config_ext={0x7, 0x8}, 0x800, 0x8, 0x4, 0x7, 0x28df, 0x6, 0x10000}, r5, 0xe7, r2, 0x1) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) close(r4) fdatasync(r3) 08:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_EVENT_PKT={0x4, "4a6de830a4794993aebb34106d618f4b8f9b4e8c05d559a1d5edc9feb787f6378a8bc9889a4ea10beb3c6173767d22eb8923172042776b3f79ecf9dd19f8e9aa819b23356626ce3abfb81af690d7f02c16fd1ac1b09e2937c581b243fa91484da84909bbcd94d9746d12ba2df3"}, 0x6e) close(r0) 08:37:52 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:52 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/220, 0xdc}], 0x4, 0x0) 08:37:52 executing program 5: pipe2$9p(&(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000002400)={0xbe22, 0xd13, 0x4, 0x7fffffff, 0x3ff, 0x9}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x410000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002340)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000002380)) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x468080, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000022c0)={0x53, 0xfffffffffffffffe, 0xf, 0x401, @scatter={0x3, 0x0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/186, 0xba}]}, &(0x7f0000001240)="295ce26a84083e09ace0620430a40c", &(0x7f0000001280)=""/4096, 0x9, 0x4, 0x1, &(0x7f0000002280)}) 08:37:52 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0xc466, 0x200, &(0x7f0000000140)=0x9}) listen(r2, 0x40) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) ioprio_get$uid(0x3, r3) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x3) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x100010, r0, 0x0) 08:37:52 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @remote}, {0x6}, 0x10, {0x2, 0x4e23, @rand_addr=0x6}, 'bond0\x00'}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000200)=r1) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) write$vhci(r1, &(0x7f0000000280)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x42a102) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) close(r0) 08:37:52 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = getuid() r2 = getgid() fchown(r0, r1, r2) 08:37:52 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:52 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = dup(r0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000180)={0x0, 0xc466, 0x200, &(0x7f0000000140)=0x9}) listen(r2, 0x40) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) ioprio_get$uid(0x3, r3) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x3) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x100010, r0, 0x0) 08:37:52 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000584}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x40a, 0x70bd29, 0x712, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x20000014) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x6101, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) 08:37:53 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = getuid() r2 = getgid() fchown(r0, r1, r2) 08:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x7, "ce0547ec657f395bd714dbe0cbbac4d81f21bbf06e4a276f66e306c6304255e5", 0x6, 0x10, 0x3, 0x3, 0x14, 0x7, 0x0, 0x3}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xdf) close(r0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)) 08:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockname(r1, &(0x7f0000001240)=@can={0x1d, 0x0}, &(0x7f00000012c0)=0x6c) openat$zero(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/zero\x00', 0x200, 0x0) sendto(r1, &(0x7f00000000c0)="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", 0x1000, 0x40000, &(0x7f0000002600)=@can={0x1d, r2}, 0x80) close(r0) 08:37:53 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:53 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x511000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) close(r0) 08:37:53 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80801, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000002c0)=0x506) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f00000000c0)=""/192, 0xc0, &(0x7f0000000180)=""/191, 0x3, 0x2}}, 0x68) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:53 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = getuid() r2 = getgid() fchown(r0, r1, r2) 08:37:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @initdev}, &(0x7f00000000c0)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @broadcast}, 0x10) 08:37:53 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:53 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:53 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:54 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:54 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xcf7, 0x0, 0x10003, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000100)={r1, 0x40}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:54 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:54 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000200)=0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x6000) getsockname$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400000) r3 = inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x10000000) inotify_rm_watch(r1, r3) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:37:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r2 = dup(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xd4, 0x0, &(0x7f0000000340)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@flat=@binder={0x73622a85, 0x100, 0x1}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x0, 0x1, 0x10}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}, 0x400}, @decrefs={0x40046307, 0x3}, @increfs_done, @dead_binder_done, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)={@fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x2, 0x1, 0x3b}, @flat=@weak_binder={0x77622a85, 0x1100, 0x1}}, &(0x7f0000000300)={0x0, 0x18, 0x38}}}, @acquire, @acquire_done={0x40106309, 0x2}], 0x2, 0x0, &(0x7f0000000440)="b30e"}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x242241) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@initdev}, &(0x7f0000000100)=0x14) r4 = accept(r0, &(0x7f0000000900)=@generic, &(0x7f0000000980)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000009c0)=0x6c47, 0x4) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000140)=0x2) close(r1) write$P9_RSETATTR(r3, &(0x7f0000000180)={0x7, 0x1b, 0x1}, 0x7) 08:37:54 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:54 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x18002, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x2) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000100)={{0x81, 0x8}, {0x7ff, 0x4}, 0x7, 0x2, 0x6}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd480000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x124}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000180)=@HCI_EVENT_PKT={0x4, "650caa6f31b239e8a0b7a0c6aa2667b69a00d0c4f30e778f3f4d524d115510c7b8d9ac1201585c9bdb45a64f62e5d563e70e679edc14c0e17cbe4e50f69dc7e060ba6c407d7af801e6f657ae7c23b7cedeb6300fa6f82475d6a795480647f25a02958f01925aefed122e49b43684647432e7e216ef3d9d812d205f38cde1ded753ccb536965ac12c28ea72f5714f957bb49577684ac9dc6c9ac6b341409a074c3a6653fe582dff325a9e58e2c188bc5601081435d1f7f1339de636af6fa03ec818aea1af79c5f490cb8f75c6323220a1671415f1b7b19699477c0b3e"}, 0x1) close(r0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x8f, 0x74}, 0x8) 08:37:55 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:55 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8, 0x2001) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = creat(&(0x7f0000000140)='./file0\x00', 0xa0) setsockopt$inet6_buf(r3, 0x29, 0xfb, &(0x7f0000000200)="2bf681bb3bade52bca48f0dfa883877cd026a01a219274fe23bffff2921435a3e63b00fa8e5a02e1d1b9282bef19bf1bc5a7efb59b58a8301489519f3a9a4663a2afc563d13d299c5d9023c6", 0x4c) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000180)={0x10000018}) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f00000000c0)) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000100)={0x3, 0x100000000, [0x4, 0x8, 0x100, 0x9, 0x3], 0xca4}) 08:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000200)=@xdp={0x2c, 0x2, r1, 0x11}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="75a570798c42e30b403407ee7b1d88eb396adf672eb0f96cfa863a7011a537a18943ff21f43ce771bcedc232f45ddbc067f01fe2c6bd494c6a59a0a7cf9c81bfb2df7b52a45dd735392dfc97bba496dd8ff852e8016e787f15324272f6cd023ce1375ce617d7c4ad47fd53d2b05597fee9bc3bb89826f69de87871352f8f", 0x7e}, {&(0x7f0000000300)="9a69410adcf5f8c0e8ff120606ad7517c754a986f9fca3", 0x17}, {&(0x7f0000000340)="f0be98a2d6e87e65cda8a0e180393b74ee0776af31ea22389e7a65244f51fc0784d5c678f31e8065c3de2dbc926779236fc0f01f", 0x34}, {&(0x7f0000000380)="70e667ae5b03dbfa7c6c75a156654d4842a4c04f2f858aaaed072112649333f90919774bd89d11db9249437d1b669d158690739c5c455476af3699b5a49586fbe7a479a796ff3fa64c3053ae8dae4ab2e601b8ddac919575ad773d09ff9789da", 0x60}], 0x4, &(0x7f0000000440)=[{0x1010, 0x0, 0x2, "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"}, {0x38, 0x19f, 0x2, "9d04faddea89a40f61537bc0ba64f39c84055b5f503384c7d9d3ca44b138335fc7c8260badda"}, {0x70, 0x10d, 0x6, "b740e2fbc9990953bfc30dfadb849eb9c4693bc5b1a89119fe62c1e06135bcebd3d7d36cd689e338b84dd1799dd3ae5678519854c1607d90ddd061567fcee4c1b728db5d85b2a504db699f2568aab17ae917552b8f7cbe5ab8a872d4d2e3"}, {0x108, 0x1, 0xdf55, "fde951c86983eca0a45a7908693eab8a7b7cc2072e5c3a866790cf53f92910af7e0457424db9dcdb2e0a5fef0b5f153c3422c9100fd8ac9e74b43fdfed88e42bac2b7c4ec32f712054175b9d54c0dc569615f1409bed6dd69e3bf813c55f1ae567a80cb7b60bd570905d8e6b21fd36e2ab0e282cc0e13891484a8c6adc56a575fc9fa510ccf18a00c4435a7b8999486a1b544bae545d4b8e5b0103bd1c894a211d6111329e9870fb44f682b52632e7830d98e041206a939d885895c1bef5ed3d01ad0d0422a936eb18a4c57ee6df26e0b9e85f6bb7cf173e21a0899ca159ee3dc2486452434e3dc8f25a2b4d73582f40f6151914"}, {0x18, 0x6, 0xe31, "227180397711"}, {0x48, 0x11f, 0x2c9, "ff1b82ccc703edcaf23e5f23d2724fd0ef97015761c58097f66bbc4316d22e260444552e6d6e829069775bce8df0695d0b49b90cd500942b"}, {0x30, 0x3a, 0x2, "165d10dc096a2aa5b02efb9bb264faebf756d675f2526736f5ad71"}], 0x1250}, 0x40080c4) sendmsg$kcm(r0, &(0x7f0000003c40)={&(0x7f0000001740)=@ll={0x11, 0x17, r1, 0x1, 0x1000, 0x6, @broadcast}, 0x80, &(0x7f0000001840)=[{&(0x7f00000017c0)="17ffe7f46188025f3dec5984870875cbcbc47af4f104184f25b29172425c0c5d37a6700fbee2e877b61a3eeda8dff30d45485e1c6494da48095470642d21ffa4343e17d7d14519ee5b6e33b4dfafda8250b7627d8bf0e86015f0fa11c30e45580ce4e7a29c0bde", 0x67}, {&(0x7f0000000040)="e406b0cb26e884c8fa", 0x9}], 0x2, &(0x7f0000001880)=[{0xf0, 0x0, 0x5, "fb4dac55a13d0633ca64a500a01c372d2d2859b58103b0e716e057624d9af9594a8653ddc7bc6b5c7d40f51fbfe9cdb9e88d9eefc070d618454815b4212df102ca0f9e805287252a6e1c6317b5f905b371b8459b74969d36505eb648b80993c53523640db19e1809a5d9e1b88c573892967d10f29589e97d809ddde04c985dfeb1259f4084a63a2ef7e0e02538019159d972ed6f7751f0f4245d73cf0492b03435ac0455c23f7d6ef5a6cb278e11e86dd94ec2a63553195d7210fe845942f38d486a91d7b91e6752f6d254768dc63f539d3ca5395bce54fb4021"}, {0x38, 0x0, 0x3679, "b2a655022dfcbed012670243d000466289c520f3ea9eef0f36ddb79c061b0023af"}, {0x10, 0x0, 0xfffffffffffffff7}, {0x108, 0x103, 0xe0, "b5364b1edefd538d6a0103f7afbc5e85bf1b33d15b9f0cb1edaf68edc474f6956d80ba2d218dba728c38d906103b531344ff63519afe3682aae9ebaa0612ced3f80fd7e298bd8af0a3040bb9e0c82da38696842f922eaec7be74189ed09be1347ed74244e698264fa565f3e7ab428e0f47331063ac1096965b1b2d815f17d5d2aa258fc299b879adbf97f09530e15a98b9b8fbeda5eaed2eedf7cf6a8287f7e3d2e5360bac8f34341580f55efcc681f117582cc0b351fc19d550e81835a4adfa30e9a66b9d249a9be4d1b4382c7ac77a4ac28bbdbf67d846efee71d859e7747059cb2e4a0e73528fe22ed940df5fe1937de31c7c2615b8"}, {0x1010, 0x113, 0x80, "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"}, {0xf0, 0x109, 0x2, "bb9b468aa4c4cfbb9806a1c82e0b0aa9e24c9b63b82281257be2fdd5d759c40e3bbd37d108e271f1bd90612c4e06a63b2f3f9c4bead6da405383a9c9b12b062559e31d09dcae71cfd9e983f6fe4e98e8f61e95323296a428c177dd6a8db7a5ae55c75183415384a1d969aabdca215368a8fe3408f926577ef4104d89015872b6182d460ec049fdb098ee3da4546511979e9566ff01abfcb28427c30febfe9ddda874f4f118a79e143b882d297d296bb9d0dac2410ae55f6b98f51094a63cae16978414b54556f367dd9151caa7529450f991f73490d2c57be9564d73"}, {0x1010, 0x10b, 0x1, "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"}, {0x68, 0x103, 0xfffffffffffffff7, "6a38964a420671b9ebdf8d816cbf4332052b2eb82f910deee9aba08d1e182c7f5067c7c22d734068067588627160582b2b1bca153cefe1eda1e0d9dccfbc0e2efa67701c1bd7f8a1e4f1fbd6642b306b17"}], 0x23b8}, 0x40000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vhci\x00', 0x0) write$vhci(r2, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "5a5fe7518bdf09ec8358b1a48c1e7a9bc6b7664f126fbea6381c6cd90007de0681f90ee548d0b1ce1b0c9bbc831f992ebfe376acc9ae2067facb04a57db9418abfa1074cb019641eb428b8aaa7bc39ba8b56a1686e114c5a80115f966afd1a6947353ce5d58b7b44d1d99979c4122efbc23d413ef1451b9caaae3a34ed2021dadc07b8da0f6a69d85a4a6812adbae4a48e814dc5d5742f9fb91f6391b98a2912e07ad59a7c8bb946be81f0796f3dc17d1cc3c39088aed86e265288bfbd32c22c9001ee7d0e574a228a9dc98f48bdf3873052f89ed3a8233f7f4756d313bdcd5bbc30752eaca3bd2be194ad0d8c8be8e7ef350b8e514a00"}, 0x278) close(r2) 08:37:55 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000300)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000003c0)={r2, 0x101, 0x0, 0x4, 0x5}, &(0x7f0000000400)=0x18) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x20002, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000240)) close(r3) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80400) ioctl$int_out(r0, 0x5460, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x1, 0x10000, 0x0, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000140)={r6, 0xffffffff}, &(0x7f0000000180)=0x8) 08:37:55 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xfa10000, 0xffffffffffff8000, 0x5, [], &(0x7f0000000140)={0x9a090b, 0xd264, [], @value=0x8}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)={0x6, 0x5, 0x9}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x101, 0x10000) close(r1) 08:37:55 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000000c0)={0x6, 0x3, 0x1, 0x1, 0xfffffffffffffffc, 0x3a}) close(r0) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x80800) connect$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @reserved}, 0x10) 08:37:55 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x600, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) socket$l2tp(0x18, 0x1, 0x1) 08:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd480000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x124}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:56 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = getpid() r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x109100, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r2, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0200090009000100f8ffbdc7b6000c00000007007f00"], 0x1a) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xd, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x46000) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={r2, 0x63c893da}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r4, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x0, 0x1, 0x4}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x400000000000000}}, 0x10) close(r3) 08:37:56 executing program 4: r0 = semget$private(0x0, 0x0, 0x400) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000080)=""/232) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x321541, 0x0) io_submit(r2, 0x3, &(0x7f0000000580)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x81, r1, &(0x7f0000000280)="11c2ecaf2d46206c4d5edd89841b727283414a0e4a38ccc8a36942c8ee9dfa10a9ca89e33e04a8061a216b98bb50383a1a8bdfab8ab758bad1b6cf1b16e1ad08703f7bb479ef3a0a4e62057cea15515892a0cf7ff35290893d37801831cd48a32acf6304a2b2e354c201e8", 0x6b, 0x80000001, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0xa, r1, &(0x7f0000000340)="3815a0dbf1a8a22eb0f3456c13dc390eb0cffa9f5fd33553898c4efb2db864d033f841a34c0c27f92e00c5bcf5d73226b78b4e069b1dedad566ad733269fa3c6a8775b4592e551240cad4813639ce116eb205d25b83f94", 0x57, 0x800, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xd, 0x7, r1, &(0x7f0000000400)="00c02ba87328762a70c84196ddd861ce5c940c7b7d89a514604f9fa04bb9d7b2dd1f96295fe64d6dd902613fd7d58f7f74e3d2b389c39de2033f198dd5e76941c6d486b1a3d7e8255f50394ed3e3fead360ef2be31452fcb7b152fef0e7bb9d0de61c2f7dd7b5681129d1046ae19434c137077d3ed644328b04ee82b653f3c10b0a8ecd909d3ff854096974adc752a741f59db3878a2e553862b8632112f96599c60c2138c909235c299ab9b68461d2287999562b437f4fccc13540f9501680a0dc37abfe40f6565dc183dff04c6f95d9874616c8fb110", 0xd7, 0x9, 0x0, 0x0, r3}]) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) r5 = dup(r4) setsockopt$inet_dccp_buf(r5, 0x21, 0x82, &(0x7f0000000180)="cf6259964d28e73ac12c61ad68aed1e59babc5cd70c96a766d98ebe165a01f2366ccdd0f6d0e92d8447ee25ba6c9861e9ee2383389c5324dcb0a82fd21ae924f7901c23b4e2cacb92ae0c8afe08d6d4e78bc93be2042de084e58423579060b869c6abc929df92ead64d7c3fd83b968c5ade90142b11497fce1bd2f5347d73a263585057c87", 0x85) 08:37:56 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd480000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x124}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001100)='/dev/full\x00', 0x20000, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000012c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/156, 0x9c}, {&(0x7f0000001240)=""/42, 0x2a}], 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffffffffffffe) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x5, 0x0, 0xd, 0x81, 0x1000, "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"}, 0x100a, 0x1) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/net/pfkey\x00', 0x0, 0x0) 08:37:56 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:37:56 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5e, 0x2480) ioctl$KVM_SMI(r1, 0xaeb7) close(r0) 08:37:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xd480000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x124}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0xfffffffffffffffe) 08:37:56 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0xfffffffffffffffc, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:56 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:57 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:57 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x40, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:57 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x174, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x120000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ece}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2455}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8d}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa67}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6a0}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfe}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) close(r0) exit(0x7) 08:37:57 executing program 2: r0 = semget$private(0x0, 0x0, 0x400) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000080)=""/232) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x321541, 0x0) io_submit(r2, 0x3, &(0x7f0000000580)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x81, r1, &(0x7f0000000280)="11c2ecaf2d46206c4d5edd89841b727283414a0e4a38ccc8a36942c8ee9dfa10a9ca89e33e04a8061a216b98bb50383a1a8bdfab8ab758bad1b6cf1b16e1ad08703f7bb479ef3a0a4e62057cea15515892a0cf7ff35290893d37801831cd48a32acf6304a2b2e354c201e8", 0x6b, 0x80000001, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0xa, r1, &(0x7f0000000340)="3815a0dbf1a8a22eb0f3456c13dc390eb0cffa9f5fd33553898c4efb2db864d033f841a34c0c27f92e00c5bcf5d73226b78b4e069b1dedad566ad733269fa3c6a8775b4592e551240cad4813639ce116eb205d25b83f94", 0x57, 0x800, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0xd, 0x7, r1, &(0x7f0000000400)="00c02ba87328762a70c84196ddd861ce5c940c7b7d89a514604f9fa04bb9d7b2dd1f96295fe64d6dd902613fd7d58f7f74e3d2b389c39de2033f198dd5e76941c6d486b1a3d7e8255f50394ed3e3fead360ef2be31452fcb7b152fef0e7bb9d0de61c2f7dd7b5681129d1046ae19434c137077d3ed644328b04ee82b653f3c10b0a8ecd909d3ff854096974adc752a741f59db3878a2e553862b8632112f96599c60c2138c909235c299ab9b68461d2287999562b437f4fccc13540f9501680a0dc37abfe40f6565dc183dff04c6f95d9874616c8fb110", 0xd7, 0x9, 0x0, 0x0, r3}]) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) r5 = dup(r4) setsockopt$inet_dccp_buf(r5, 0x21, 0x82, &(0x7f0000000180)="cf6259964d28e73ac12c61ad68aed1e59babc5cd70c96a766d98ebe165a01f2366ccdd0f6d0e92d8447ee25ba6c9861e9ee2383389c5324dcb0a82fd21ae924f7901c23b4e2cacb92ae0c8afe08d6d4e78bc93be2042de084e58423579060b869c6abc929df92ead64d7c3fd83b968c5ade90142b11497fce1bd2f5347d73a263585057c87", 0x85) 08:37:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:57 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:57 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 08:37:57 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:57 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x10840) ioctl$NBD_DO_IT(r2, 0xab03) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:57 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, 0x0, 0x0) close(r0) 08:37:57 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:57 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c9, 0x0) 08:37:58 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0x90) r4 = dup3(r1, r0, 0x80000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000400)={0x3, "c5f300"}, 0x4) sendmsg$nl_crypto(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="180100001000000029bd7000fedbdf2561656769733235360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000400000000000000000000080001000500000008000100d900000008000100ff7f0000080001000600000008000100ffffff7f08000100010400000800010009000000cf202d33574dbda902c7c100c5ccbe5c714c88fea444f45b7b6c43a4d2cf37fc1ea2f2651b5ab77d8276f3e43418309d704503edf94150e736d1db1191f195c44166fb1d873ccac439ccabd2b5f3281980aad1256b720c7c8d78926f1caf7404ff5f0ab9a9503c27078fcf56696b1a48a80a320e"], 0x118}, 0x1, 0x0, 0x0, 0x5}, 0x4000840) 08:37:58 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x100000000000002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:58 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f6000fe01b2403b7bbb0a60000004a86302910000003900050008000a00030000000d000500000000000400c78b800823090400009d566885b167320b00dc1338d584136ef75afb83de4400000000", 0x55}], 0x1}, 0x0) 08:37:58 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x100) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0x7, 0x21b, 0x1}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) close(r1) [ 363.527605][T14134] IPv6: NLM_F_CREATE should be specified when creating new route 08:37:58 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:37:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @loopback}, 0x10) 08:37:58 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x64, 0xe7, 0x8000, 0x7}, 'syz1\x00', 0x47}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) dup3(r2, r1, 0x80000) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 08:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d6f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:58 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x100000006, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 08:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f00000000c0)=0x6) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) close(r0) 08:37:58 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:58 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x2003) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:37:58 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x723e, 0x100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000600)={0x0, 0x80000, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x9, 0x400000) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000680)={0xa, 0x0, 0x0, @remote}, &(0x7f00000006c0)=0x1c, 0x800) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) r5 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000940)={0x0}, &(0x7f0000000980)=0xc) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0}, &(0x7f0000000ac0)=0xc) r13 = getgid() r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r15 = accept$inet6(0xffffffffffffffff, &(0x7f0000000b40)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000b80)=0x1c) r16 = syz_open_dev$usb(&(0x7f0000000bc0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x10400) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c40)={&(0x7f00000004c0)='/dev/vhci\x00', 0xffffffffffffff9c}, 0x10) r18 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video36\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000d80)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000140)="8a8ae74a77c42e4212a005afc48c5cc4c5e66e7dc7077948cae2ed6848eada15245900f3eee00ed39498f57557ff18bc4c2f1683414df423c0cf1d6735c7b99e08401c50fbad267db899b8292ca9b31e1b8904d842305460e15270204ef2cf59ebd05ca62aa5f241089e008b0887e0785bbb6cfb15975ddff4170800e10fb6c53429f182c2714bb0fd8a718529fa69e8483976f5b415466131bb10d8e53a7a874b5e4985bfbfb1dd2a4e284b42e40cc92f1122e73e8254b4bb0e6470e0207bdaaa84889264eadf4ca682de3bb8becb", 0xcf}, {&(0x7f0000000240)="490c48982c85c6772acbb508c16527880174d380301e4b6032bd0f4d98a3bb2ea6f0cba647a532cc81343b1d3bc2a38fd1b2830fd40b4fd2f394f0406964be3f45c1528694e2ee7ec1f1c388d6e18f055bc127e1fdf4e8709c3bf42c85ac0fef6eac59c1a3", 0x65}, {&(0x7f00000002c0)="d44879e860bbc623c6267f9c9ca80ea6435e0d3f37e93a77d638cc0d6b953a6eb62f624c5c0b", 0x26}, {&(0x7f0000000300)="f69cf115e95f5373ebb43b41cba7dc13a4f39ace6c0df108fe51b1cf6686397217d9c0c2734ebb594c7ccc756fd25c3c1844e58f28d6e8e8bdeeb76d554b34714ceca24956c95ab85553fe25c26b77a5cff02f9ccca2bcc7e3d2501457397840dfea198a25d54560db0a46f0301f68b018251f1f6ebda4e4bb75337c08700ca9bf659c739c4692ad5d52e419098aed78476b9c544a5f37c8a41285f3e7c2043adcd2812721c025dc4dc1f7697a5ca0d3bdf28e071b963eb09b2d3678738d7bf399e82625c4d79a96ad65febfe9a438685a03683eedb59427fa301c804e3f4da181d65c1feb5d615c938adc04b150dd43f127ada8584a12d1b2", 0xf9}, {&(0x7f0000000400)="c27421c24dfcfb4f7e36401d7bbb", 0xe}], 0x5, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [r1, r2, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x24, 0x1, 0x1, [r14, r15, r16, r17, r18]}}], 0xa8}, 0x4000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r19, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r19) 08:37:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x2, 0x300) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x4000094, 0x0) 08:38:08 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:08 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0xd7a5174b61bef2a0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x64, @rand_addr="622ef09136287453a06107a915e1e0f9", 0x7fffffff}, {0xa, 0x4e20, 0x9, @mcast1, 0x9}, 0x4, [0x4, 0x2, 0x7fffffff, 0x7fffffff, 0x2, 0x73b, 0x6, 0xfffffffffffffffc]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x60000) write$vhci(r1, &(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, "f3cc27a68dd8fdd85b355e21197ebf62662f85c0abee966aefeead977f44d237314440efe75918a29ce7ed8125ef1933e38b6e5df3aafcde190372738f72349d53d317024bc5"}, 0xfffffffffffffef1) close(r1) 08:38:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x8, 0xc47, 0x5, 0xfffffffffffffffd, 0x1f, 0x8000}, 0x6}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:08 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f0000000080)=[0x0], 0x0, 0x0) 08:38:08 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x101c01) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000140)="37401ac77d8e112c27dddd0abe613845e69718a660eb2c7ce55f170dbefbfaa314ddfb0a13248d45ea8ae72e127696b58ebe6babc5dcc26d8ffbe88dbdafd1713bb4371091c07d9ba05feaade95478b3f82c19970fe8fe24c10252259f9b20e97f2001c506d2d85f4ba5f0f03fee704b34ca7111064171a685f701126b9b1391562e02955c72e93c57") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:09 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) 08:38:09 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:09 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0xc42c0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x37a}}, 0x2, 0x7ff, 0xfff, 0x1}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @loopback}}, 0x6d, 0x3f}, 0x90) 08:38:09 executing program 0: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:09 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000008060500ff0080fffdffff2e0a0000000c000100060000007d0a00010c000600000022ff02f10000"], 0x2c}}, 0x0) tkill(0x0, 0x0) 08:38:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syncfs(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f0000000080)) socket$inet6_dccp(0xa, 0x6, 0x0) close(r1) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) 08:38:09 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400080, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f00000010c0)={0x11, 0x0, 0x0}, &(0x7f0000001100)=0x14) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000011c0)) sendto$packet(r0, &(0x7f00000000c0)="90671cfca17e27cfe3149a8a183ecf63c282396a0de38af751fc8835d15ee9aeaf706f59ba75020a29039f2ef02088bd0dc183e8efa64564fbc14cd750c1e79574cea3dc2c090bef255415e5349fefa44f75bf36d196e2ce95e859641ebed064cb69493203fe2cc38a8e3e98c4c14f2b6ff6136e6cde3df1eff060b117caccb30a0651a86856308d36593ec6f174c826b0104d80341f7050ba99ddc8bc3e83905b2249947b080b61fba78503308f499c0e58b18bbc813a615c6e1a0e52a356d67962d03268005830e8a9aa9fc9b41824192ba5f358f152e186a073534e76c53556e23a1cd07eede2be35cd52242fc2258e5ac8a611df929d2bb10b7cf6a98926e898a675b99bcf56df59bd5d31117b34bfaa901cd3c297af1822daf81448ae4f5ec07d672e07d6babc8a65e4f0f18904ca1142696376ea16978dae8c6b7f4ad9d961dda0e46fb89f044eaaf5b914757345126c7c4e9c5268ba56fabc3ec225b6c66ead062a9dbd895b6de531bf541df27d4928ac993283ed6f7924a888b36fe6aab4c94a9fb01e2cd94909034effb84ed8fa20848cf3c48d80e1551cdff4e63cb62245ead30837729c808c42a0c131cd4f1272111622346a81f8b6f0d3578694025f5377bf16ebed3789365003a7b2176f5fbb45b4676cc501bc1f4f3403e7d3fe1820fb4c6bdc579e27ea94ebac899f590e72e4f757e01cd34f6bf6c778cf242d386faa870bc25fe361c53f201d4a629bfbb85e70775807afdb9d644dafdd2990caffabaec2ac40a0cf173a298dd11f3f9762028ac8ba99cfce63feff92b2a3cd3aa53880af7f57ef6a4c98033bf72a858337b52d90fe23c17f878944bda406db620f0dfa756b367c55e113fb0d25e83900d9bbeab4940e85e3a3b790a902cc63eca2e3219c3dadf00ea815c910707ca82e9cb8f0e5141aee26205ac435942d1c7cd64c8e98e2e9e296c689bccf9836b276591680b6d6cc5af5e4ab017025fd379945760f43e6bef8bf917ab22383f68b15cdbf56fc08dbdd983b4e1bd05bbc1ec008239ce5f5a21e408310c3fd2a97e44b99551abdbb96f17befa6d36e3de5c2a2a3eeed03b9dcc459539c861014de7cdec32c2cc16c1fcdfe7018e277f4c4c46c2d215ec9a841b15a7b661965d3f65535be589d01a333e1142366b0eec228017ab3328078ab78cf9d21872dc2b841fd96e1b718134dab09fae643428d62dfc22cf9f150fce7dd7c7eddb99abff263b16c7ee3d091258458574df55ba95c84a8b66808c3c16f5199ebc894a81aaecddea556065a0bb2d43a9e9b139513e949de85cf8028a9851868991bda6e3aa9da4089f825e8e1009d40dd53044be2865fa4607c83b33d40313a4027a4ff1f63a3466045dea8933055371d68192d210a2eaa54606d6f7529e224e79b894dd31e34b63e45941661727584735c6304aa3ae0ba29366d5d523057177dbe8f68053c8cf734b4b910216d3bd47a4927f30da4173dd056834317afa4a8044f74c0958f632380b2e289ca8faafed0aab06a0139d20f76310bc47958415bcba80f123a8e1c36745eab8a61957fc83b94e8fffde6e5796d4068c2da72300cce3907608deffeda7b8a6969a90497b91ae32a6977e9822eb1172da57dd2c653709177822cc89c1b0ab8f2d17d5a3e1ffce9c8275bbd7b0783ded6b6d963a13f86379e4f8c3e6fcc163bfd1126cc4698f0225f971340843d4f96f39b54177df221f04e1271cabf5f7e1c6637484cc515ddf7b84d02ebc68fe944667ae6402163df3331299e9eb25c470c5053848f170945415fbee2013bb18d8ad42cf94a550b4afd18339de0ec56133fb624331e8b4dfb29bf008e0274263daac4fdf6df66fa65f5fc4a7703302d0b8fac804bf28d3ce3526a451b52ae242ba34ec77e6dadea81e16ead94991d1ea8cb4cc87f1049bd4b727b7d4f1f50beda624bae443d59d81bd71af814db63c43d996c2a2efa402f7de71c7f5451b36a079ce93311ebb6f23581fd903d6e3eb8ec09b52f49b0b3db77d642654555ca16cf3d396b7df529dc4083178adf9cbb12e83af6e903846c9b25c97a2bb26b019cc5078cf9f90448c575a9bd1f8a76f1f0bc336784c1d86fd53f174bf76ff57375c787df28a699e5b1dd71a0d2fbcfca6ce5f09e722dbb7ac0fff3c84513e77c382cc834f9d89cf7b0241fb09967bd41c4aab273b52d968b325e4f49fab9fc854dd397f3f4646559cb759f29df643148d46b1c53572e4c1784637f231d54a5ae848d78ff21a92e1774d76ca03e645009ec69bfbaaf3af3f12147e4e618e87554465416299ef8d727c77cdadb81badc17857394726c1c7f12d42243cb279d2b18331ac0dc84d9d3a2447ef2a7b20eb874341dea25b3c2bce9879ce5ebfeca0f7db4e9f7cd2e878b0c7f8386e87cf3618c3e747bc79b00fcbd647029831471c516285250fcd15b34913bd52d2a081bb0467c272f7136fe91be63a9a01235080da4a208e9d9e456872ce066b79978c00b117e2eba585c82e5b9e19aa599fb9077d74d4abca678d5cefa01f89d43558383b4937429da5bc51f35e7d384b7c3daecfa915b9d4dc8ccaa89ad22ad61bac5795b03693ace3b402a7a36c32ded2bcb2bc13219d2973a9750aff7b795a8c2bb0702f691ddcb83b0c1375cb6372b823fa00196773decb4fa8fff3c1f601783f8d5cb68860a3a5dbd832523f03cdb69832e02542f3791694c837a78ca1e8d422bcd5823c3c7402877660f8597e937c304bcdca0d76bb1a42170a66a680b938097e72d268036bf4d3fd14957f1ff04379c442066a1c0290bd859d5d93c8b2197efd48953c2bf7a2bcb9b630f22f2ac7e59ce1b4e1910628321b583f3e4a63150a347c590acbd1822950962a4b6a91cdfce8b21e0bb6725d551abc1fa65b23078984b89c08741a5a9fd416a20cb72c9f5c1851f7a9a0023d3600ee4aa9190a4413accdcb6c4c2210fa13c7fc9c46ea5d0af38ee228a486275d525db58a864ffe9fb9597a722b744c4f51210aeeb80dabcaa38402ebec6d6a320a8715c7c67d1933f8164ab49eaf3194a86c25e8b685ad1807d229fff79ff9ec2164f9ac3191b3f9acc036e70838ec0b56407ddf7ed3ce2e7da52e59cc2e8ea568edae7f237279c130da9455f921bec981392ed4e4f237bf5ec2e813ca9d4b8246798c532cc80be13b3c993fa132d468beb2ef81c08b3bfc30808a4149f4453fe6ee0e202c9a4bb36ce0238383fc4253f0a3c20d8cfa4fb5f21fcaf877aeba0aea188e62a9f2610405ac9965b830226d20f103123e9c6a13dae74dc10841201dd8f7c404df57ae4a6070147aa0c3722641e718d4ba4c6ad4ede6fe4a09ea77896ce1de6805ee765dbc1b61ddce3a4e45b8e0776fe41608f60d3e2e263c9301a92f013094c2fd55e3f5ecbb45898229cc3559045e0332aab7f3a12c04897b3c0c4d333e50bec22204adb818bd9ceb43fc93d4d13c8b045e66b5cfe1c4108be2510655cbf739faff8e9ead0e3c3674599ab8eea911f1eb9673c15a420834c46167c974fb14d66d21c51c154b58c7606913c498a89010e3603ed1607f9cb8c7d79c90563f817aa4ade8c1c2bcb6b55c7bbba0ef477cb3a8ca978136edaa4eae3e695e574a52b6c4f3ce38d477ce547c82b71f7f97ae62fd6c25560c06a56858fdb80a8e94dbc4581b676c702379c8bb0dd9d419f9f32f974d4b3c2551b570d8f58d7e81255337cf46af4146f1ca2b9c13c81f872d3909c3db5f0fda2728502b8f6901c886d282fbaf8dbea936a2309722d5bfc10de7c162496e35fd966b57b6c82aba7ff21d6847565775cf1d7836aa654fd439cf853b0bdd25839fe0bd33c448a65a495f677c899417b020321d485ccb437211447404d5c59312a188eaa9a0b65411dea66f8f0b1f9e8a1c0ed0b7766919c3ef6da1aa837529a7360532e8c15c9a88ce44da31c4ed1d0f084787d594c32ded1e35ae6538c32b8df02c78d543f1e4995f6e6aef2d6a0b62159ce6dc0d77bf928d3c3f44fe84528120f8326ba00ed920abc2b4766eeea751ef4bb7e83cc1ac6aea005556f0444be7e6b16d6e0dfaf4c7d23a168d7b4aba3b6fb8d5b1c32ce621308eb25d878548bf1c4f7968d5a6fde0adf9c73b6ad7d10ba93fef587288b06a14eac56efd0f7a74fc7a3ef350a50bdd83d5dd4f7fbcb9ee5a68372ed9dd0a11c354ac69c32c443e74091752ae23c231a2a1d563a1699940f56dbee78209f186d1b9438d758fa145de466ea049f5fa44b2a607616ac9bb8fcdf7127cc36cebad162ca9a239b3034fa610985be372a65d02302c73dc8822e1bfe3a21e3cbde06f59facfde802b92dce0dc5803b7f5c983a9156fa964c761c89c3c52fd2edeaad34261504685913b55b42dc1ab4d7531348d9212ac66c39067cc79bfa2c4c3d371d94be397d6adb017d17bf47fcfd952029a6b7b0a04e9161ea49d76c9e9c99bd40f5eedbf5802dbe1191a0783f02c8b4d7b8345775145be1d26daa3f5fb9cc66d785c5cc497902ded125ea838463a833efee0bf1d8a546bfaa87632f9f13a7915c776f5749cbaf8df301fd91024575b8b37269c7ba0626d8b303e24b3666643595edbab994f007963681dbdea76eb1bca1da44c3f2d033e5a7c8076f5d32fb5cb52aa6779bac90fb926395ec934fe276baf2384f0f88138d25d2e4732b13346e02c877b3841021bb2d27d276656d31839cec177497297ebb30f0e14b4cefb77eac82d1a456f07da035186d5f3a382e07979b1f05b66242b475484d53814574910a23f3c9621906ac67d0f5270ff5f4c91b6a37da874e3acc85f59419932fdc6703848c0b3cd2077163b2d72babbde62eb426a3e1b295374e17e0ff604fbbfbf0889bac833fba3d6ef05694643f4c4bd72302cc2cba34ef21d38ca46e4f9f2a57d3f5447bf61d64c52ac05d440e4e5f25b5fee0460bf46e6589815c1ac3d1a888c09e98413f0e91179daa9a70a5a5446f14326071671200c22a347663063375530a4d313394ea7883ac4bb73d7aadefd49913ff9d72674a76a116d5828a63f0feab05b9d481d3ccfbceb7470e5668364e981f1fb2c91ea4311109164b9704869e9e3024efcc923edca097dbe5ebac9403a80df9e850f2a8797fa63f3a9609f3ff69623542a1e7963c167fce0c8babaa44b50ceb3192e44822aba2f1d9f3eefce969c8681fdd407c09d94b76cf99f0c717f9597e2357b3ef903428e1aa18956a1a54ca2b0c3ac54a9290f4fbb337a2ce44caa9c573f078c1ba358c50c0b07d83686be13c499795356d3892d4a06be5bf54fd8ba5e4ca887e4e0e012dfce0a70c9f1aa3d9d5c739b380f729fa9b1c8c867f41f5f50d569bf0648547e9f92a720c1cf4dafeaaeb6af0d1e814b8fbc6af666442163f09d9dba9220a107a5751223f4c4b086a486921f53e779fa7d8c7ff1ca47115cd73dba8ac7ffeb0027e75ba9dcc3c53d9b3a2d1b4dab2ede7beba49c02779e2f417c00077e6a4a8073818e708492d4f849594e0ed3bdd1493d289787faef2a2b245cbb574bb0efaf3f920bf19ad0d2cbf7041b49f754a7d185746257198d5803c00495bfcacfaba97c3bf506f7499cbfdd413d45325a8a2881ce2469d01b674cfe26e7c79c0dbde487cf9ac34d868be73288df624298a2bb460b6a5479ed3a2bbc398d261bb63cdac67cf474dc2d88a96e2b7d1f9e101e62cd8b9c7d6c0c6be848b6afe87ca61f6894956187d0e1bed7935c89409e0bb19ac294576492f1ec006b8dfda8bc35e8c82089af1063a59869136273ea0d4e368", 0x1000, 0x10, &(0x7f0000001140)={0x11, 0x17, r2, 0x1, 0x3, 0x6, @dev={[], 0x1f}}, 0x14) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vhci\x00', 0x4000000000006) ioctl$int_out(r1, 0x2, &(0x7f0000001180)) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000100)={0xa, 0x1}) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) [ 374.812338][T14252] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 374.853834][T14252] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:38:09 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:09 executing program 0: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 374.939100][T14252] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 374.973915][T14252] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:38:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 08:38:09 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000140)={0x360, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0xbfe}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffff, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x74}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MEDIA={0x1b0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2a1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x98de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6e000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:09 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:09 executing program 0: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:10 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) 08:38:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="c0dca5055e0bcfec7be070") sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 08:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x100) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x63, 0x2) 08:38:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x3, 0xa5, 0x25, 0xff, 0x8, 0x1, 0x4, 0x4, 0x5, 0x1, 0x7}, 0xb) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x288200, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:38:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 08:38:10 executing program 0: socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:10 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x6, 0x1, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 0: socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0x8, 0xc47, 0x5, 0xfffffffffffffffd, 0x1f, 0x8000}, 0x6}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 0: socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x64, 0xe7, 0x8000, 0x7}, 'syz1\x00', 0x47}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) dup3(r2, r1, 0x80000) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 08:38:10 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2002, 0x0) finit_module(r0, &(0x7f0000000180)='/dev/vhci\x00', 0x2) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000140)=0x9, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x291, 0x0) write$input_event(r3, &(0x7f00000000c0)={{}, 0x14, 0x0, 0x10001}, 0x18) 08:38:11 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:11 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:11 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x100) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0x7, 0x21b, 0x1}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) close(r1) 08:38:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@caif, &(0x7f0000000100)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xb}, 0x11b}, {0xa, 0x4e24, 0x8, @loopback, 0x3}, 0x6, [0x3, 0xffffffffffffff31, 0xfffffffffffffffd, 0x401, 0x4, 0x8a, 0x8, 0x81]}, 0x5c) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x101000) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000200)={0x5132, "3525336fe60e519a9561303ee07b4b875630b7b4c4af4533ce1b45c724d13186", 0x10, 0xc439, 0x8, 0x4, 0x5}) close(r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 08:38:11 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000001c0)={r3, 0x2}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x0, 0x101}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x0, &(0x7f0000000280)}, &(0x7f0000000300)=0x10) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x102) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x1, 0x5, 0x100000000]}, 0xa) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:11 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000002c0)={0x3f, 0x37, 0x46d8, 0x8ab, 0x8, 0x2a}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0)=0xdb, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0xec, "a2891e189812be5c64be71039a0a46351492e3a356d961392a104c3f1e2f79915c986b1696e606f1684576ca1e9df9a9bfc31c614dec61721a142dc3c023ac15184654714169de9c45fff911b903742612328674a9f413810486ebf8c20b758994d539fc30e2998f4b0dcdc3d270d2b6d7040ae352b94f8d834d6c4793b50e97a7743ba5f9ae144bcacd0abda0b6d8f3dcffbee4eab9ed6e42985c2089db25eec20fddf06227bb967c90f6d0722a265b247821e178208cdebaa08d9551a0fd0b5f969ab8257098d3636876d158df2519cb98134681f0c36110eb11c323f50815ee1b6a59e106cc9fd408546f"}, &(0x7f0000000280)=0xf4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) close(r0) 08:38:12 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x174, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x120000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ece}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2455}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8d}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa67}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6a0}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfe}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) close(r0) exit(0x7) 08:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x4d0007) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='team_slave_0\x00', 0x10) close(r0) 08:38:12 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:12 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2) close(r1) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x1b) 08:38:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x1) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:12 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:12 executing program 0: socketpair(0x15, 0x0, 0x7, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0xfffffffffffffffe, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x4, 0x180) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x101000) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) close(r0) 08:38:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xffffffffffffff6e) r2 = accept(0xffffffffffffff9c, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000002c0)=0x80) getpeername$tipc(r2, &(0x7f0000000300)=@name, &(0x7f0000000340)=0x10) r3 = semget$private(0x0, 0x0, 0x7fffffffffffe) semop(r3, &(0x7f0000000140)=[{0x1, 0x95a, 0x800}, {0x0, 0x1, 0x1000}], 0x2) close(r1) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x200880, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f0000000200)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200400, 0x0) getpeername$unix(r4, &(0x7f00000003c0), &(0x7f0000000380)=0x6e) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x20068) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000000100)) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000180)={0xf, {0xe1a7, 0x0, 0xffffffffffff8707, 0x200000}, {0x4, 0x2, 0x100000000, 0x8}, {0x4, 0x4}}) ioctl$KDDELIO(r0, 0x4b35, 0x21) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) 08:38:12 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04f55b9b05eedfea01f2ca5d32de7867bd500f35b68815b72d3b9021d9a106f756d3264ca555721ff9bb89c27fcd789b2c3cc99a2e1a5aba937a1c1c2f8e65d8960f8d2c2db66f21c6640f254f2a295cf00bbf1bcf29b8560ccc8e9199bfc8aac2103073d74389a49343ec9ee901bc1c91c8307c6ce173ff43bb8d4c9aba6ea18ebb9aa17b595baca76faaf224bd5d73c1ce72d65bb43c8cc5f88e5080ace87693cfe978669ab642"], 0xfffffffffffffe85) close(r0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="a7c6caa7ea00185dfcf6c6033c3a0d32e4cc3ae1f2755a909cfd9553c6c144fe6066f2316f93c824e060063f49a7f57c725dff830314e5f455adbef15311142450d1dbd28ce8c1d6fb2e79938b41c111c91e0984a086a1e1f41078c645d6d0bf94a5d186c728b08935e1c2cf69523bef58c2283c792360aeb03491b1ff175b63ce0939e316cb32a41c3c5805de45cfdb6c81fbe683403ea12644496daf00b7bc0e80612248fb4b69be11be81700ba3512804c02b0775f1231072d33881c53e5ae2b9584b779d", 0xc6}, {&(0x7f0000000000)="52bdac4a19136e852e", 0x9}], 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2001, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x114, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9c8a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf6a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x10}, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x8001) 08:38:12 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:12 executing program 0: socketpair(0x15, 0x0, 0x7, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:12 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x174, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x120000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ece}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2455}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8d}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa67}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6a0}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfe}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) close(r0) exit(0x7) 08:38:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/vhci\x00'}}, 0x2b) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000240)=ANY=[], 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000002c0)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000012c0)="65400f019e050000000fda8700100000c482f0f50ab95e020000b88af30000ba000000000f30664d98b805000000b90a0000000f01d9c7442400ae000000c744240200000080ff1c243e3e0f226566ba210066ed66baf80cb85191fe85ef66bafc0cb003ee", 0x65}], 0x1, 0x60, &(0x7f0000001340), 0x0) close(r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x9, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 08:38:12 executing program 0: socketpair(0x15, 0x0, 0x7, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) close(r1) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x80000001, &(0x7f0000000100)=0x2) 08:38:13 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:13 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="043df9f0e8facbb39909021286d5bcd07190eea3267a465a06a8c509bd"], 0x1d) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) close(r0) 08:38:13 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0xffffffffffffff31) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080)='/dev/vhci\x00', 0xffffffffffffffff}, 0x30) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2004, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e23, 0x240, @mcast2, 0x4}, {0xa, 0x4e24, 0x5, @empty, 0x2}, 0x600, [0x1, 0x9, 0x905b, 0x4, 0x9, 0x3, 0x3, 0x1000]}, 0x5c) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pipe2(&(0x7f00000001c0), 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x97, 0x4) ioctl(r1, 0x1, &(0x7f00000002c0)="717e0e89623ed696d338dd51f32b9f0ebe912879de385c9bbf42fc3e372a1e200d62bf25ff0ffac85aa8d5ca50d98082a9f3e3bc2296cb9da7bd99101249a36ee3eff9806f267af4d838ea5a87f21426032a7bf3bffc75067bca5de00f9ea1a7f0775792eb107dac1b2d5714d1aac26a5f111f0807c7106e1d62f92a9a4fa839045194c68258c7b4fd97") close(r2) 08:38:13 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:13 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 378.933620][T14502] kobject_add_internal failed for hci3 (error: -2 parent: bluetooth) [ 378.962712][T14502] Bluetooth: Can't register HCI device 08:38:13 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x174, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x120000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ece}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2455}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8d}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa67}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6a0}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfe}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) close(r0) exit(0x7) 08:38:13 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x7c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x6, @loopback, 0xfffffffffffffffe}, {0xa, 0x4e20, 0x1, @remote, 0x1}, 0x2a, [0x8001, 0x80, 0x0, 0x4, 0xb8b, 0x20, 0x10000, 0xfffffffffffff001]}, 0x5c) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000140)={0x3, "d35b4a43f1bde331c76a8ad97ca0edc7dc56d2a856189442413b912b78d4f8d2", 0x1040, 0xd6, 0x7fffffff, 0x0, 0x1}) 08:38:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:13 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000200)={0x0, 0x7fff, 0x9689, 0x10000, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) close(r1) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x1, 0x7, 0x9}) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TCSBRK(r0, 0x5409, 0x9) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffeffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000100)=""/124) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) 08:38:13 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1f, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, "4a27642416cb2429887653135d649f430a0370343ad9a7f7fe5e7d7c92adb331a11506054f781842a071a9d74d59183331818bfa3b4b4f38e066b22951eabf3c9d6f9d"}, 0x44) close(r0) 08:38:14 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:14 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:14 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x410000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x7}, [@ldst={0x3, 0x1, 0x6, 0x0, 0x4, 0xfffffffffffffff8, 0xfffffffffffffffc}, @generic={0xfffffffffffffffd, 0x8, 0x586, 0x8, 0x800}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @ldst={0x3, 0x0, 0x7, 0x4, 0xb, 0xfffffffffffffff0}, @map={0x18, 0x7, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000}]}, &(0x7f0000000140)='syzkaller\x00', 0x7, 0x6, &(0x7f0000000180)=""/6, 0x41f00, 0x3, [], r1, 0x5, r2, 0x8, &(0x7f0000000240)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x5, 0xff, 0x4}, 0x10}, 0x70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 08:38:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1a0098}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x268, r2, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3a07}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1fc3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x559}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff43}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbe0}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe35}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1d9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000}, 0x840) close(r1) 08:38:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) dup2(r0, r0) 08:38:14 executing program 1: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:14 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() getpgrp(r1) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:14 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:14 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x90800) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000140)={0x60c, "b1a8f4346f28fe952e2d2e4c52b1128e4afa22541a9308d17555b9ec74800e32", 0x3, 0x6, 0x4, 0xfb00, 0x4}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0x2, 0x5}) 08:38:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) getegid() getgid() 08:38:14 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)=""/129, 0x81}, {&(0x7f00000001c0)=""/10, 0xa}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000002c0)=""/151, 0x97}, {&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x6, &(0x7f00000014c0)=""/77, 0x4d}, 0x1f}, {{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002900)=[{&(0x7f00000015c0)=""/9, 0x9}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/230, 0xe6}, {&(0x7f0000002700)=""/199, 0xc7}, {&(0x7f0000002800)=""/226, 0xe2}], 0x5, &(0x7f0000002980)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000029c0)=@nl=@unspec, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a40)=""/152, 0x98}, {&(0x7f0000002b00)=""/227, 0xe3}, {&(0x7f0000002c00)=""/220, 0xdc}], 0x3}, 0xfffffffeffffffff}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002d40)=""/214, 0xd6}, {&(0x7f0000002e40)=""/114, 0x72}], 0x2, &(0x7f0000002f00)=""/121, 0x79}, 0xfffffffffffffffa}, {{&(0x7f0000002f80)=@tipc=@id, 0x80, &(0x7f0000003140)=[{&(0x7f0000003000)=""/170, 0xaa}, {&(0x7f00000030c0)=""/110, 0x6e}], 0x2, &(0x7f0000003180)=""/144, 0x90}, 0x7f}], 0x5, 0x40, &(0x7f0000003380)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000033c0)={0x0, 0x4, 0x6, [0x7fff, 0x5, 0x8, 0x80000001, 0xaf5, 0x6]}, &(0x7f0000003400)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003440)={r1, 0x4}, &(0x7f0000003480)=0x8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:15 executing program 1: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xfffffffffffffcf5) close(r0) 08:38:15 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x6, 0x6, 0xfffffffffffff800}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x110, r3, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffcafc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @rand_addr="c6bacb64118c3015af0e2d2d4507cdcb", 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr="af036035b1a58a8565daaf6665d9655b", 0x80000001}}}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc000}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0xb501, 0xff, r1, 0x0, r2, 0x0, 0x1f, 0xccb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) 08:38:15 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:15 executing program 1: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)="46af67d24b5acea69c6acbe8a1511e91a043ac4b38701f0a379973678e889d117022fd8ec983cd9dd9d01583acc7c3b034dd64c3a0da544b81cd8192a2d8fa24") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x202080, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xed, 0x40000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) 08:38:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:15 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) getpid() close(r0) socketpair(0x5, 0x6, 0x9a, &(0x7f0000000080)={0xffffffffffffffff}) accept4$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x80000) 08:38:15 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xd7a146ab227d3c19, 0x0) close(r0) 08:38:15 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x240, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000001c0)) close(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000000c0)) ustat(0x1, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 08:38:15 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:16 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x22a) close(r0) 08:38:16 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:16 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000005d00)='/dev/audio#\x00', 0x624dcc5a, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x674ddf2510f1b260) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$KDSKBLED(r1, 0x4b65, 0x5) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f0000000140)=0x12d) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 08:38:16 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) close(r0) 08:38:16 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x6, 0x6, 0xfffffffffffff800}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x110, r3, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffcafc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @rand_addr="c6bacb64118c3015af0e2d2d4507cdcb", 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr="af036035b1a58a8565daaf6665d9655b", 0x80000001}}}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc000}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0xb501, 0xff, r1, 0x0, r2, 0x0, 0x1f, 0xccb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) 08:38:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xb3c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x2a2}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x45) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000140)={0x8, 0x0, 0x7, "c6fa18b961b66905"}) close(r0) 08:38:16 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:16 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:16 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2000, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x6, 0x6, 0xfffffffffffff800}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x110, r3, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffcafc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @rand_addr="c6bacb64118c3015af0e2d2d4507cdcb", 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr="af036035b1a58a8565daaf6665d9655b", 0x80000001}}}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc000}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0xb501, 0xff, r1, 0x0, r2, 0x0, 0x1f, 0xccb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) 08:38:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x5, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffa, 0x321000) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) restart_syscall() r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80440000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000000}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3a8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0xec}, 0x1, 0x0, 0x0, 0x24000804}, 0x40) close(r2) 08:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) geteuid() write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:38:17 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000140)="e748938ffd703b82210277974288d655022cf332dd8fb2bfac3e50a086208ba02fd8eb526a97f4ad994fee266d1fdc78f5008cfcc8810dbe66141963f70fa0f2318e74bbadaadfed5f67c33a70791c7b2afd0569e7afdbbc1b2f5c4c93f954b01820803e4e71c604ee3398e1d091dd0238f8bdd34bc1689e14ea2e61cf10f69866a6aeab09c6c755ed4fc30bee686b26ffc5399f3422e6eadc672ae10a1316e6658b342f44dac435f14784332813671e161031b80b2296673afd0a9289e78598bea64158a491b2675d3e9663dde5a5750111960a", 0xd4}, {&(0x7f0000000240)="4c4a1ac9badcfbbf67c155172e9551165750aadbf4f22814ad2999e64e1902b30fcefcb1369ff2139a68182b2bd9d5bf1de01d0cb8a7815f452506da33d3aabc74f2400daf31b6f065dd9f3e6354db1e7c4279dc2a709ca43867f388202fce5b9588ed9a6ff4eeb27f50ef2558a4d537d781e47ec76bc44e7b2850c5e861493423f21a50c17a9d1c58c125a66fa9e3ed9e5078f40fe5fa30eda1d90e", 0x9c}, {&(0x7f0000000300)="bd3de980ca5803f8c9a59f3e11ca6ac74bdc99948ee23d17fce57c7ca4a1363d26e1b331470f34c0dc5896dcc3a30f1e57c13bf0dcb58b722ffff635776fbc56dc332e73f94c08eabc627785a9e5f6e3faaf5c7e1036b57a301e3dda465a9fa53d1d650fcc1bcf372de88bd7e92bdc7cb1e0bd8e4db97615040c8eef0d53242debf175cb79a7c68d8ffd8f022e127f96baff6bc99e7f2e8b1ac0517e2dbf31f420732ae14304d0b91477499f7895df72ad38634569e20cf6627a0cfa57e7ef9fc28ab002d13e195f3f8de20010309333f26953af0e15fc5fef046a35199445765c863e9c20343e109936c3bbdfc2589ccc", 0xf1}, {&(0x7f0000000400)="b2934a51f21e85b55783ff5ca399dda0187b30719a5fc58c2c78b75d9f578dd8a73777df70bea52b3bda4c7885b1f0b2f885f2dd092d74f037524c162b8549766bb888513b07559b46ab53ebda72f1973d6fafdf2247207774c5e1825bcb66c754cadde6edf45b3458f5", 0x6a}, {&(0x7f0000000480)="0e998be0df47ac1296c4ec864f2067fa2a6c281bbb843a5d2daec5761d4ec3678e48e86f57cc8cfb6a97c31e512de963dd39f9ffa1ba2eaca60dc1bb3a3516fef5fc765c2766b424d86793d7d250e35c7db2c14420e9762f1588e0a950c07cbef8522d0046decc5e23d02328ec3905f712358bf6c3672d0c6827c94f2a334742c065", 0x82}, {&(0x7f0000000540)="070ff9581d9660f26a05943ca34a54c8b59e55be3d9deeb26d1410bf963319e3493ab7cfbdc319ab5f1dd9e513baca8817d4a902524eac5c4712f2274428489c26295ec1adcb83dfb0835006966e7a634a4059327d39d8989c80391da09938e655a4aafd2cfb0af08e40892beae5a7226adfcdc3212e97dcb69ec0444c301f57c2a78b8c336cffc3bcf13a1ba3286e1ef743928f13698ebc8d4749ad5cb437507b6092f3097269863ca584a27e", 0xad}, {&(0x7f0000000600)="cafc8cf2a00e33daa80a1c91503245088c7691232cb7a6b11d30c55b730cac11a197d262b2aded77778e00c28d7edc1457175ebaec710c85cd725c7c86a0e6775be3d8ed12dd774d1924f76cdeaf32bc51f72a9c6b55dccec1ee46ad8a0384143922cf4bd74a5691e78a79be1ee64f2482c9159f5db533ce251b4c7405001626daacb4c4c914ab084b21a889e8e4f8e3e857628b03637f408f397c46d7523d44fb162ec9f6c75fc9560c098ea3b7a3b874e3761ded5dfc313568d65f88532d823847c330b2837f094c31d967cb0361d793053e92504ea74e3a56f54d1cf4689737326531b86e474b3c42a32bce9bad60fc007106804abcdad2b9cd", 0xfb}, {&(0x7f0000000700)="6cc0a1b767e88f501dbc7117177539bb944cdaec44ad6914d4145d03d58359a4fc23ee796bec5884ac4c0fa03f5fe654ecf4beb42e974f39fd0ede72b96deaa83a604eb4440c80628f5a483401a464f6f8b303574e70b0312fa5367d013065de51ecebfd9e375d268f11e5bfe34324e62bebc95efb37deae1ca77544082b7f6207399ab1de9d7f0605f44ae3139fa10546f4f238d084e8f201e40e4333de14dea86011f5c08954528eb288d1fae24bbc004554f46f4b6056bacacfea49add9f77f5956c9a1b4ba", 0xc7}], 0x8, &(0x7f0000000880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x18}, 0x8000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000900)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000980)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x884}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) close(r0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4e80, 0x0) sendto(r4, &(0x7f00000000c0)="9217047971bbac9f037cef5328d55cc5ac8a", 0x12, 0x20000800, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 08:38:17 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:17 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = dup(0xffffffffffffffff) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000480)={0x6, 0x6, 0xfffffffffffff800}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x110, r3, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffcafc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @rand_addr="c6bacb64118c3015af0e2d2d4507cdcb", 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr="af036035b1a58a8565daaf6665d9655b", 0x80000001}}}}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffe0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc000}, 0x800) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000200)={0xb501, 0xff, r1, 0x0, r2, 0x0, 0x1f, 0xccb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) 08:38:17 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x40000001b) dup3(r2, r1, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x0) close(r0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) socketpair(0xa, 0x3, 0xc02d, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x27, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 08:38:17 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101c03, 0x0) write$vhci(r0, &(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, "1403c808ba23269c67f4caf691457823f8e3a1a17cfdcfa9cbd56b34000980d54734b258226f4a72cdd6871143fd02e818442dd04daee057c0ad60f05de333b7b85d261fa43d0b0c8dd0ad4328a76dee6a9c15a222bd07df9a56cd9a477f99d932022311e40a48b31e9ef023136264714f63fa7fc141ff8e84c05f22bca86b0d761b8fbe8e5c13798b887d359c8481018ea7c343f14bb5501be0e3bacfb2ccd924675db7aeb2c13b9b8cf69bad4e55be4db6247a330dc2fb3461ec05b61104a39e8ed617b63f31cd1ccd81c93dce"}, 0xcf) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:17 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:17 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:18 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x101080) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0xfffffffffffffd9f) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x42000, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r0) 08:38:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006d40)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000006e40)=0xe8) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000005ac0)=[0x401, 0x100]) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000007080)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007ec0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000007fc0)=0xe8) sendmmsg$inet(r2, &(0x7f0000008140)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0xddb}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000100)="e49042615c3aa6918540c4401a2799af38acc06f7e629e4783f310ef488b213117a03dd889371c5dd463837cf2e404325c7d6725c8846e3a6e689b33bac73016bf17020580aac1b0bf780922a2aa5637d0581750adf1f33ade7b5e93add5c0f51edb5c0127f5", 0x66}, {&(0x7f0000000180)="4527e3cc231f5e2557133c93143b668f9c6e5a80cefa042f139611dcf30b761a75caada6", 0x24}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="e22c7703ff3e0434ede12cdb7e86b2991984652ca2bbef34db0009a965a78866de53aa784cb2120b710c45c0a290169d46fd2caf4cd70ad4dff481fd3f78fbe1602e29093dbae9fccdd3d3264b1367563c21eb53745297be2de26b291897cf00aec5a0f7647b87040f50ae0adf75687ed2aa10dd4d319d15e1926dd6d41350051a4a3be9289bdc5c056d5c24eceba65974d92af8e010fc8ec51ea4243ecb54a502d7b19720513a31ab4a021955c57a3e060d3f79cd1d17af3e86adabb705490084ea97ad49d2cb8f0d93da", 0xcb}, {&(0x7f00000012c0)="0d31b2cd75886fcb88d71a218dd695ae580e089cb6859b7ab6d88715f2000ccb9c74d1e2ce884ec105f10c3e8c2b130e45053f797f5fc380bfcd4284258bbc803f29422937d0a252330a76ca6fba072de7d234050d8df823959127bc51d194eafc1ae577ceb762fbbdd6c7f2339a6d666a22a8d16c9d4a46f714a6cae8f2ed3a8ee27c00aecfdd18e4974cbc45a3210164086f8957f6d982542a005c598a64d8f908c4509116f85463c7dc85a39060e42726724d2e9fd9712f1da5ccf597eb95d919187463b44568324e64ea6a831a24b6e7110b4b2396290e1eb957431a1c29ce406b05110bb60fe19bdc073f3f3b3698d9e68f1e12ce594331c4", 0xfb}], 0x5}}, {{&(0x7f0000001440)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002600)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="a38cd02f7ac859d3fc487503cd853473faa0c93dd027670a184e4e9b6e11816eadfdc20b48551fb16101567d16ffd5642d59cd3409a437f9c9447c29b3ee3e4241ef17d0fd60e7f20fed2a05cde76506ae396266c9ab3004bbcb2496f55bee72bfc73d1f7c30c36dd9", 0x69}, {&(0x7f0000002500)="dcb9e5122bc4131680e4b126feae93f60cd94442cd84e13dc5a1b072ddf8caed1ab3c594041fd344dbb2ace89ee42a696e3501d2584d6a8613533ababa9f4630ce6053052f6d99daade5845ad7517aede08fd8c32e8e1a54d0ae3f9d53841eb0b211251c333d7e2ca97b45e824f753bdfcd724c6f529214f003ffc5f50759e5b0f63a0f921525bf82a1c33cc3b0a8c7ccb65917ca7a63e2f870fac4c61c7afd6b19ee769494572ba", 0xa8}, {&(0x7f00000025c0)="2b13e8f72fd7fcb9795dd8b3d1841a52d2c1fa9f9c6f5fe99bff6c1c5d8c5995647a5cdc7be5", 0x26}], 0x4, &(0x7f0000002640)=[@ip_retopts={{0x7c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x27, 0x200, [@dev={0xac, 0x14, 0x14, 0x1f}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @remote, @rand_addr=0x3, @empty, @rand_addr=0xdc, @empty, @multicast1]}, @rr={0x7, 0x7, 0x25, [@remote]}, @noop, @noop, @lsrr={0x83, 0x1f, 0x8, [@local, @broadcast, @dev={0xac, 0x14, 0x14, 0x14}, @multicast1, @dev={0xac, 0x14, 0x14, 0x17}, @multicast1, @dev={0xac, 0x14, 0x14, 0x12}]}, @lsrr={0x83, 0x1b, 0x1000, [@rand_addr=0x4, @multicast1, @multicast2, @broadcast, @rand_addr=0x9, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}], 0x80}}, {{&(0x7f00000026c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, &(0x7f0000003cc0)=[{&(0x7f0000002700)="b5d887ddf0a7a7196faf9485284c9ac7f08342e6b15422508dda3035b9b81b99b1c53cb262b6e4e002ed80d8924692427f2ff583492dca7eb6fd2fb9844c808a345c39bc46d775aa8aa8beb266c4876b7c47505af56cccd46c2a70400fadbe572e8b2d653d45aa3f1d46b050824311767d5d607db0f2c6c50bcc08dea3dbc0b3292d3a62b9047d7f630ff6e897ac992f5870cb0984042b1a2e95c82fbe70392fc16d1248697081be8a758c86511d3882b0ceb33d3da10cb079f4c861c65b1c28e93dcd4e", 0xc4}, {&(0x7f0000002800)="f51e9c78f4c607b53250ee865618b0657d89f9b505ebd76b7c5c47e77533740f0b744ac91e294b3e77c46f8fd25b5f042dab5e28d21983e6a2865ffe7e06aeae256620c0d3a3f00e96913abac5a2915819f66779819fdb122fcc0f5787c164010aef72049aa4eeb9edf2ff2fc3c6b6f09e9ba234b0a7", 0x76}, {&(0x7f0000002880)="72ecc8d0302eb2255608771c9a132444b8c2778e8df41712fd0fc66f6578e9a49eb9c57c0370b1b4f9637d2d3ce7d2854d58ac7d657c420a9093e40b60e6e40b97d0b858a7cd259300155985a9096c3d5bcf6c69eac9b0cae02abecc9a359403799ee28580542a572e168cf707bb2ab28c9920e3cd83c2537f851429f6b107d4821ceb10c99737712bd6d143460578fc7e27e278725b16", 0x97}, {&(0x7f0000002940)="bbdd778dbc992d2af8c12860e2b1d0b6eaa009a89e37c668df318fe7e6364a5f2ed5d43d4e0f68f665dbbf5a78f79f8f0d8519dd3ecba2a0df36bd020407213133d94a93ff0d06175609432e0c63a4f6866a87158a20b4db792066c81d80af77a6f4e9a9f4613fa4dd5f0486878ad5c5defeb2384e3483da7293cd2f962452339e8ee6eed7da1c40a06735340e86c29294eebc003fda27e0a077d126c03f8e2a9937e65881834a8a0a0f334a5c45f8106c7751f229633a8d530286724bdb9030ceddd12a93a19a948cb2415f743a729fdd259022a0104acaf8d7f24c2996819e579ca5c61259", 0xe6}, {&(0x7f0000002a40)="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", 0xfe}, {&(0x7f0000002b40)="48a40023fafecc9383774b60b1eb3764d96c8152737f3a367e5013bf55ea3b416928235d5797b95e7e8b441470952275662dbabba43ee469881e1436b3ec7eb5d1f0aba928d290ed643cf565f9c5bc7dcc656425f5c100dc31fae1421bc92cfd3ab33d36c8bdab37da59338550ece862c529a419095f779c879d9af27bf44e97cf9c5a7d4c47fa051ae02a584f46cee0957cad1ef0fa4e690e8e3789af36aa3693370054c2f682b1d5c0647e7674b8167b4683752e78ed52d47e018b816ae0497204f1f2fb74a69c4955eee4e7639fce2bf853e1275888aee71a01851861d952574daebdbdc62a734cb9200d75c2962ab3c85eead583973357c9d18b8c0578574eb5de3404de27cb43dd54ee1f6b87182309e38f4e9336b2eb05fb95eabcfa6aae36b17a63e0f68c28a7b44d4ca9edc2b4b503b48e26758b88122cdea8fd4863d4da672c5b8164758b292e5f00abc37001fb872c487f6e35b37795331ff822e6f48e46fe54cb596de459801325b5642f8d96f57c6a7d33ca3e93fa5c3dda896552a0a32331d9b201ad44b2a3eab07114eb4aada01632f00c48f240cf31008f70f03bec59f5d77a4177ce8d15a4e3d927029e29ecbcb3cb63e7dce86eee65deca4a7269270f5371ce539acffc18efd99af21f9a4e4df7e5e88edb3d56813711354400891f5abc29c8d608d3d2558f9a985b0b8097bb54beac0c278eb48ece3cd8a708c5a3feddc51527dc32e562924971e59cb9cc701812f29973e93e6d87cd63eb55b9952213d15c5332787e0f378cc08e972e99a624f36178b2420451aa2d1ffc4b56e8bddb8f6682f75e91efcb16efbb464cb26569c402f05268f96f47a80c14021e812b1512f2adfed7471f565cfc5276e1ba7d8f02d7bef718d5fe61f7cd57b1f44d1323dbb25682a76bf25f50ef920c5b486216423b1fc27b65906865420596f4d572a71f55493e573994ed7d5bd65560e21bf6b3ab3c5810a9ded1e113db40d5f2aa68eba5bc1a61385ad6c8a3f4ee8c728686f0f96bed8c4af16786a9374c9ce69648fc00c9b9348d9c4f17a7b1f21e7a1aa92637570d92820900c52dcf5b60438e3e06936c71a5052846e4b81e2a7ef41beb309a942868b35043dcbb76d68fb54016b55b488858d1a20d55f85b3f36e0edabc1b97754b790dfe88ae40e3c55eb5fd197401b98bfb8c7e7d5e1e75a362c6b540fe72f5382eb96672365a49a7b50908d3408df45408864f760cb15f8916c1561c8fef7a894c10319c10a3204f1449a741b2a7f7245657feb24ab825b66827488af64c4826150683bc324c9fa39b6cac68bce644e217c1154d9673d8cc23c55e1ddd3ccdf717631b7d372ea1c53b5ae74649704bc6b365e43006eaad1bc3f6fdd332938b7779f13e43c1a439812bd4b39889e3d1d9176fb627b71f3e5ecb319865445f20989658d2cbf08e39e4b145194eb9d05e5233666e227c8ccf9481cf659a2ed7055df946a06112f2a87528e488db98434632580a32adecedb1125dcac26fe433785ded908b4429af8e55f919c167398c24a270d1f7980e5f08fd310401d7da367aa4d4e8603c07ceaadfd350a306a37c36238e47ddfd908015e66eb69a380ce7bc984ae0f315b4b20ce8db47fe7bd1b307027a3f990da50a1619d97688dd594ddc1779610ac0a20f7d943235d04ee315b2313501c7f2b7e6b16ac9f208fc87c20cd4791c3b960ee695c0eed5168d48ad1a32691cd8eb325e9ccd6d144b04c228f1d926997561057209e1ed0634b8f89ace0226afe63d3ce279fe074d38e75a760b88321df60a48007e7bb5f5a38dc9d8349431d520a88955d4480670b053f28f5168e010847f60208a1ebf285e1fe5e07d18e3a6b32aa061db7fad91538862571c0ae16e72ad3151b78f7bb24a926c8fd6c127b28205bf48c1760793ac34ecba654cd310de5a7504150d2614f46b1ea150daf76956bbbdfa769a118203bcaff602b158928599b4fdf9114a7011effc856d39a26bb652ab68a57ae7b5f41a13470e801068c8374e98cf74dfc6900cdf12d9d7a3e7ee58ef17a2e06ae786deb1e84de0eaab83fe4d019e6673d2d5597a8c16155ac89238575e6fbc8234f1966cb33666529aa8f98e629da11704560dbcb95d4831255bb0193b28621935813b0540b0d318ba5c2889dc96156aa3a5f5cdaf682349475b8c8e20dca241041370ba87cf5c075d4267d73b1b1f92fdb6f9c44e4614ced4408b6a0d3c5e15bd0b80b37167f70a21ea74dee9e307446129dd7c3430337a979629bc6fb072b104279ee19d286d19fa7e7293e92d82cb20d266053b1c98b331334ad734a896dc9bbf1342140f4a11a7da79ae667f9f7e9a5dabffe6285acb8b306277660056dc0ce0062364e35aca3dbfd00239ce9e84b91d3d9637f98f520800d69657860078d1ae7a3359b7aec00423e62789e786311dee3a4af80bdc38b899248e62e7fd1d0e0ae231271450f65dde46fa64374b0480b0c34973c5a0a5eba85df3a47c67279fe1bf4b88c0c6a93be60dbf86df5aa7f9847440c771f5e4d0ad041f4b37500763903db7da73e13f84dd5a6323e1bb8757815c2dd4ca3868e03884b663f87823edf27912c6277cbe4435560d73ff29544a76041b81739e96f05f176748e7fa448d48844387cc625170a1ee3a3aeb76786491e17716215a424aa307d8683133f38b74d4e566a40ca937b0937b615357cf3abba503cf3ce2e0c4d27adb79d61d20c222cff30bf119c93e2861c42ee58c19269f4c860a260b0d4c436f28c3afc63230fe09f80b84cc90206275eaab64bc256d4cbd1b8434af0816cfd1d09e14091834ca8e304db9646ebe525e128784227d3efdf767ae50c6ccbca089afafef2ef0f89ac41a5803d6196e12f6f6c3194c3db7acb0c2155074ae8794d52562674a423ec8366c8ea86c9178cefa05adb1ab32eccd0ab9ddffdea9c1cd34b8d2d073f078fdfe1f544b1cd311e9c6e754150f7c89ebbf22700e589219f45e9125e6086ed5858b44dc548c48f318e8f3fd6e42adfa731623bbab15a9bcfd200f06ed2c7a9bd55c79466238a784a27a32f377c421ba7549233b8b72d0f9c32aa0b7bf6914dabb6f166bb63714db49a164ce812a8e5a9faf04334f6ba15f67e4d174a1a69030c580d9ae6740058bced75846567ae70496f3350494480dc37b39ba83423147e4708ed12ade4656d2806e48503d929365d0ba7468a884ef9f10c9b412de503f5d35216c5af92b047c9ca2b37e4e63e81e36310c13d765ee1a44b94e7cc3922ddc21e01a89b41078c26dbc5f1cf898583079133e685ae1153a9d5d6cfdaadeb93dcefe31de3ef62c8808b798e01dd4f4a14c4771d4f4e1087b6fdd7b63cb3caf5e392737f336a7948817b3d560808df1e359c642c6d2495cf60738342b5d65b64e283ae0979ceaaa87176043e0c264840bf80331437edb28e01958ee3b6baba22423980f4aa849b7164fc09eafe103b39aded6e099fa5d3773f2a0fa5cb8c5a7c6dee326c09590ec433da22fcceb2a0b32223c970b08b98ab883973f897a59f65bd97c69e9014d8fce66f69b1deb116bf389844e0e1dcf1b295d6be82e6d6e64c635d3c6657271b317f0d4f8a9aef786ce99cb2b9266066747ebb576633470a4d6182e3c90e0679640902f54a338f90f7a994d744f28cc3738a44e5a731600dd12bea950f7dcc99f7788bfd4e120180db73536ac92a4fba2cd01b857781f1edd8f75669f85bb1e5f2b62569084bff8e44c1f0b4c9867d53f295d3d264cbad2ccca29b654fb2373c22be01cd5e5d680527358e208e06636bc67cbc0331464b2dd720a07577c6041ed02a6f0bcf33ae8259dd356080da34a53bb74d0f674a84fe9391613b345264340505ce6ae589f56c02add029ec1e64f5dd9634cb90cf965b5e08eab730943b03e2d22c68ab75dac047b94fca7e55be23742e907ae4a770fec27629fe00445229a54cac23a6948ebb8f4653a0705d113d12b0cd259aa503f284c4f737992d26b82361f33fbccee2b753bc95d32c0d8ee2b018a5aa296e480dd80096a6842957f9ec7a6fc9e8815b976bddd3302097cbc58b0314cd2b3415f6542d89181a5bda9783f7fb52695ebf72d13b0717a66eb992893d4b0d36426edd5062c398500b8e0a79ce5bc4a1ee5030335dd582ebfdc48be6f895d0a70b48fce11718ab037d682bec51f54a050f9595419c97bec5c5d68cd5ce01254782fea465eb51b593ea537d26b6f5a418702aa23330f58ea959e8339478881120bce55a4f855cd9a2bbc80d66549a73d7b617d71ade3bffef1d46c90578600f1f6530fc038139447502f1308871387a78f5e3a9abb0e5339ea518c968d05c51ee33ef0b297e78c0aaca6bd571ecd2c9f44d45b615a88e68e724c6d1415dd5ecd7626d4775eb82336441e58bc91f825689da85084570457687611b0a8fc338f1b0bf67a7fac819398747b2fd4598539f671aac82e0f0e0433e7ac24f153e4e6286b1690cd4541fd125ace71d9c8c329540c6d26586e439088bdcce0295beb303f501fb225c1df3e4ffb797bb0371f5e3e3a88c236f3581e1d5533795fb07d76dcbf6fd6d8d97058f1976aac842fb380a714610436656a01a3c113d4612f989596fc59cf744cf954540e0950af29545e76e88c20c8fdda6eae005268e892257ccb922e4eff7bb54b3c5f43c16f374832f43cee789da38e1ba1eaaa72ce7d6819fc5fdf3773a0deb1a8502d91dcf373a41dae49ff2b9f9a765de0fbf496ca5b763988aa8a4bf0060bffc2228a9a46dc68062b122b501c5b6018922655ab9599a67fef9d9477e6f6e45bbda8ac1563be6de863f7bf7ed4d698a979984c5ad13beee446b0d3147d7277a716532e5b0097e0b306868bdc969274bdeb48f983641375c0389d4ab661c8bbe31e3d6bb7d04889c85509866ff2f4d137ccb7d22bf183e2117f99ee051f94d9b3cb0eabb8cf75a41cc8b69cea994afacfed30934058d086f4cdf2361a62aeef025ca1cb7146ebe2b47c0f6cf541a528042046b7b028766edf2b785a323a789a968493112e07f6d5ddc4eb8258b8f7a1a789c8011e4f59acab241734d752bee75a57127cee3dc7b990ff0a026a7309b94736d356e9658485afebf3fee7716d34a21a71c259d07188f19b062c383faff50dd42ec2e22057de6e692ae25363b092c047a53eeccf2d4135ce1a285f864a20debd3a3f391b38cd511754ba475660e1454026ef5b180dcb23b8a2223dad63f0f9f3737744286f6556d9eb0dea84c9d8c8dc44058b8b898c03788911a1bab93131f4ded667eb5f6395cecf8932f1869d55a2fc9c3ba12b7a63cc47b7ed1313d8c15ffff00f9db5ae0f235973d23c866d458e5f0a5c1382349351f44aa46e03279cdf4cdb176c872b32c43e252ed47ff5238dabf6fecf86a49957fdaf5d9a5895ffc9fde2c1ab8ed3953d9bc45bd911f94912364c30c1cff0b11c385daa315462a87e3b839c76c36eb5face7e5f63c76dc7508782704db3fb7e3c0cccecb1e01b4504736a548f5d3d2b2fe9f597fd8aec4441959e0a2a635c0b4ce1b885e18f527d6aba63bc44d919a104f58dd92e37e280fc5f0722bccf567b9b167049e1dccec23144bdb9a69e3753de42ee1233a963b32c7e1dbe2080758078f53b1a35f4d26aef21ffab2531f96b910d00f8a8af14fedaa0e43a164947c79d7e3e6e199a2006edef477d67901fc1149f6c356f9abaef148e4b00a77e68a495bf260a74b144589e87e26e7f89427d20acbabc7d29e645da3af4ab6ff65f704", 0x1000}, {&(0x7f0000003b40)="813b5a7b1db5fc7e872b1a824234602bee2640c60fe75b6b2474fab9c4bca865da6c3d1d679b586a50158b4cea35242b0492056bf5a39bcca886977eab557c3cff48bdb8e0e0847aae6ac9326e6964ef7655c769fd815a1624b652b0216a232be9f9f22660c42b3dd53d71e702281b90b44c8e9a99fd79891740e6a18ab076ff0d2e78f195443386cb7327f327f89fdf1b7267ed943f3ae9e2b3f9fd259fa8b2dc228a737e1ef504e15fefedeab5b58aedad8b51a102e0ebec86667b775c95c8732d97dc22919ea0f72e39a5f2c47c594cefadf703ddd4a6f7b22b3d87336cd09a", 0xe1}, {&(0x7f0000003c40)="e628bd273701cd5428f9399bac44d7a109c94136df7fb8ccaf6424e6565ae5beb14a092d00ac38c1e4fc59d9faea10b5abe778b6913fd15647beb2325d2bb356c50fe854467e55ecef5cfa", 0x4b}], 0x8, &(0x7f0000003d40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}}, {{&(0x7f0000003d80)={0x2, 0x4e20, @rand_addr=0x400}, 0x10, &(0x7f0000004080)=[{&(0x7f0000003dc0)="a76983ff9bf693a04f717319b45eb1485e3d94ffb4c409dcae74cf11efa589ddb0e0bd088e844ac587385ad44982aa8702bfa6fa76157d513741f64e2b464d72966c3c830aedfa0d6c38620a2b0bb4f3c76bfd1c26b734cae483deb686abfbc5f9278a8ae7ce8dd7fe98aa1620a3bb063e13a2e2d561fd483da5387d2177cad03928acf255a6a21304c96dec95f3", 0x8e}, {&(0x7f0000003e80)="1a7618dcd10c4fb86e10da276921b514900b30d13b13c7049f303e5ad4e37cabddfafa6b869429c3f389fe1572dc8073ae7148a9d268c08eab929428b298c7e33a739deb7f939f5e4e30933be29f3d82092b09daa59faac0f3cc2d099e48e2bca1174285ca7e817f2812389a32cb37daa63da99a69760f0d0b11fa123e8a6b7029a5de7bb9ab8f1ed79c8d9cf79211744d64d5c5c3ac6448d2e9c9cab46232438b4dfa26f51fa330d84ee62134b8cfb20652ab666cb9181edfc78eccd79bcaae95b5fa3cebce7f881b", 0xc9}, {&(0x7f0000003f80)="997419e33dc0c58624388ee108393066a7161ff0e3217db14893b815d4d61bfe23cbd797f360307d6e5e77d254e51f1fab2841d0475625e3eaebd59a", 0x3c}, {&(0x7f0000003fc0)="dfbdecf639e48dde05701146389b2209d84d09c968f1b296a34f5909cce6ff1f2c458a9906988a854b0c887514af7af0798dce7149e7db0925cc64066185d9cb3a1a7614212f292195ee5c674655015bd0c2160c0e1c9f3454c0ce5cd2f7f49a813198827d69e5eee48f94c0b85ea8ca044a96ef1d310122684cb3803d0eb74abcf63be3456a14b69326a02446b0166ee3e3b64544", 0x95}], 0x4, &(0x7f00000040c0)=[@ip_retopts={{0xb4, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0xfffffffffffffff9, [@multicast2, @loopback, @broadcast, @local, @multicast2, @remote]}, @ra={0x94, 0x6, 0xf090}, @cipso={0x86, 0x64, 0x0, [{0x2, 0x11, "2ab3fa01538d654333329550f0cf8b"}, {0x2, 0xb, "eee2d356773c748a8f"}, {0x5, 0x8, "84c600adebaf"}, {0x5, 0xd, "a91f9ea8abce973dedd746"}, {0x1, 0xc, "6d1ebead0dcb6113def8"}, {0x1, 0x9, "94b0b3613701b3"}, {0x2, 0xf, "52a9b5d41202f1f27b9a643027"}, {0x0, 0x9, "e74bc9ada97b60"}]}, @generic={0x87, 0x12, "f5d930b0c7df68cfce716fbe9174402f"}, @lsrr={0x83, 0xb, 0x1000, [@dev={0xac, 0x14, 0x14, 0x11}, @empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0xd0}}, {{&(0x7f00000041c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000056c0)=[{&(0x7f0000004200)="9e8f79abf5d00c412bcf", 0xa}, {&(0x7f0000004240)="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", 0xfc}, {&(0x7f0000004340)="4c0c5214f279989f7759d76dc7059bdcfb736adf4e47d99dee928e0c5475d1131567902f54eea430148b28078b7d203d8c75801936e40399e1edd0622b319910327863e170409acf237b76144bd2856a027cc13e40808fa437a9c0a55a0cfb6db40562442999d3788d0bcbadd80b2a309fed96213a1edb393bf2805b1140eefe57b7eeb21c1148681b720e3f927082a9fd4d456afee9b4f7d7d7004d7da708b304e3e9040b2c978716d9b5cbcc192b1eaad592f3b1d1c27128f014dbacd69731a3ee5d561fabe520f48fdb79f0bd11d3b9654d333b1a", 0xd6}, {&(0x7f0000004440)="13f2ab76117405e5dc5de9e526710b87b0f9b28d04a215dd89d1add397e91420e72212cbb51be649e0c3ac5d564ae4f8b3c10a1a35c9991baa14ec0accaa486657c2a63c3875596d70b39977964ccb3f2ca76562849f97068e922d49a05f14989c5d240ac1cc8fa23bb8e09199357813994583a487efd7f1fd820171eaeb8fa030bda2e3edb282bfc09adef64980c5cbfea8341b9d5f4cf1d63eb2", 0x9b}, {&(0x7f0000004500)="9044c39f54339566082f3bb99437ef6f3449e5bf092a1d27cf721bf62d2984e8105df1af287b407cc387f623b2440ffabd933681f6da067858d0043b09bf572fd0be0a2370b847fe0857cd9de4405ae36791c72e071b03a0eb881b4c324009ff2820096e50fa472cfad5f031a19743229e10f894645c9f27761b92704e0ce3ad49da50ccf8b5d5bdf2e1d08db7c043c4cc0d0a244f8a5db05f7509c280b9374f192ab8dadb0a87821028a1d964dd268ac6e303d1fab3a189a104f51ed857ede3c2cf27a2595fc38e1665c26faf7df99020dd08f016202d236089a1ef94cb8f48947402664db2d65e3be3431275", 0xed}, {&(0x7f0000004600)="63e9779e84a77ecaaef529a0e926cfe66e575a0afca9edb174b3810692a05836011b6ccb2ad153d2f37db055f0793a8951221a48ea3bc42d5a47d6fd666dc4540c8bd305fafa01ab7f3f48346433d3b4326754dcdb03d5742d5d334964a392d0bcdb8ab8fc7ce2779df5eeeed8021c931f5a122240480902f7a377ce684488711a9b2e4801c17df129", 0x89}, {&(0x7f00000046c0)="308a4b3afa761146110b65522c5a04977b7ba36ac423901c9911e0f367c874c33e8982b4ecbd21e5d025228e534dd35fe22b9f5844a90532ca991c5a3b7575d5147e2f5426d9d6ae470b28a66f7e62de04ffc8f86b72c8da305d01d86ba0366f4347670eb107001bbbcc3c136c404c4d4dea16734147360c80827b6f79e6f8301d422652efbaab1edbbc1dd8381ea8c3177f729b269bffc06d814884b70346af5033006cce9e7991d6eb9de2752e3690e789afb39cea679eed722b9b1e57cad86e515953f43d4976e9e8ad836a40da272aadb39880301088f779622265039ce5fd6a9122157f7bdeeb91e2eba7d9af8225c87250dd04191c4d5e70d874129aa4f8ec2d98ce0c4b57c3423d4178206bcca0408509ce31f808201884bd2331950e56d3aa7328cf4700d4e00fe94a35655904986de946b3ec2900d3c60e166f9a069feb2bc7784e18562d11c5162f2ca7176c58a1ce651e6e3b0ae7339ec202efb0eae7ac11d3bc3fc08f051bf4ba3b2ded2f860b331cbb2c4fa6197c9c897503cd07853a2f9df922121707048c971bbf5c0d43ccec36f28ba6d27c46bfdc2d3c811a0463356a4e3d581f300f5fe97a72f52c49c4204ad78f90b2030efe6b171eca5c76d243289e51b450c3d0667f626a3f5377dabc3c6cdbcd1e68b35b7894e0c34dfa9422f0da3a0d32e42bd7d5e70a2e8655a0923e814ba6b03e64d669572e9ffc6051c373f74d0457118cca1f4a0f0112bc403923a2124552c4edbd80c154cf0073f4b771230dd40bf68cb11b567afab2e9a4664fb387437cb758acde38243e5c202c8c4459d62d710ad5bdb28d3e034a275c4563a7961917aa02ef5e4988d7a2b8929c4477658046703a60f8c7996a2b8e52713563d9d9d170f882bc2eff6b77b13bf7f13da0fc75c8a7d0ea5dd5e6f8a6dd7fd9a32cedac346140010df0d4db3d98f2c60ca1d3b2fa23b53d3e0c4180e2fdcfa833286db620097bff20e9b53c935875284af24b5cef177b3fb8646cb572ea138b5fabd237cb334a4d779287827acaca77e88ab68a3b40eb792058f843c095babdef9ba88e7b68e3da1c965a6286c16e31b71321914e21d9059fe81529ab14edaeda953a7783acab22ea227d526b0f35766c19fb2eff4758fd5be87f7cb40c74e782ab054d6e18f2b5b73c7764430cb9e6ca9172d55fa3ff868ebb4906ce710a915e76238be1e24ad04c3236f077bf2b51aefe5a5b55eb7b0fc916281827c261ce3c7f8699cb2d5d918ed6ef3dd5017b407c63aebae05943b822870304e49b82abdd67a1d03bd7be40846375d2236e56cdf1f959ff714b916da8245c2c7d0bfd113547acbae599e5b82deff7292cf4d08ce7f3b773d115c4b62c0e193b48c77430549a9864d88ba1f143856cf1f0a2880dad71c2da3c57ca650cd3a0cb4e6600bd028e5c33d0fa1d19b6a172fda6f50008fb48bad99eda525d4c12c3a427a60c45c047c624a04c8df0236a448cfbee3c8c008fe5fe48e92b0d8c2976f52d284ca1523a3763e15bc0edde1f367910d6fc4f228fdee97945eed9bfe6c2cc04d64a3b317141b139350c57b52db8aa5792e402de62ce3517ac0295df4e44f230b1e3ce63f4511f49136c3c6498169c0cdf3384dc108a7d267c49b40b8888d9e23c512ec7c0df66128d387cdc60e3243170dfdb820ad9aba6f9894b7e87ad9c2f69d1fd640a11040261a9daf680c615bf19507476b58e1cf44691ac51971a857b9e2a3465c0c5276b54d1f2b69885ca7740b8b2d15010610ca975fec7297e12cf707b2b399b1df63c7c59d856e1aede63412d0c5ed640575686385b25f72155fa759d333069fedbe219d97247024f56fc9cce56380ba4b53c1c8c45558f20b7760f799b37d3c7b1319337a3a014abf0bff79f352c08c472a4cdd4e045d662f70fcb94eceacb1e59525c200b701949488e7307024e520290d2133bac40ca5663bf4541bf9719da51e1c2ceecb85da0b002662750e75f225167a110c825e415caa881c7b630e15ef896183100f082eccce59b231bbf3a953e091214c6382666b2953b013d51a695bb8ef0c9d67eb477255c5abb7ffcbf6666f07d7173f11e98eed721e88df3fd4e594952d7208341d5f087f6dea697147ba681af0cf37ab99d6966f9eb951973214c38cae9f9623cfba180253e6c25939a8f42cdea02fcb30d2ce9615362540a9026f03c3e654b1d204e4acb018527e8dcd0f1a7d00580603e971e71cd22f1d06f7c40dd0dcfcac1811059fe1c270dfaad0309fcf8447641dffa57c0b4a2c4893c946dc1e68b82b7d408ec0fd39034a5a4bc33a4ba6d1d33bd70ee9ab9c7491577a3dc5f035e1684575252fbd2424f7d17223a0dd05a162e53cdd84f077a8a1ec304ac278fefe75c5e25a1a5d0ea450ecbd73e84f2f0e7b34ef1a32fd6558c01eccf74166ac9f4f0d1be457a3ddfa01fdbad679086a924c2a7a8d640291f734ddfaf795cbad60c08bba5cd0ba5c49d7e7a75d59206e2a80b1ab72dd824a667777a8e34b92ce9545edeced946d56ea0f21ec745c216678110d92a0b5122a37736979df1eba8e083c3c8cd453ad6ca18e226856c82e98ffd65a29cec74ff6746ed0f4824c299869d052bb5d7d7239e7301317b26b6dcd4f848d35081d42a56c22bf1ea8062d44e25251f433c85cd127805e0921ba51d0c83a30dcf7e8a4304f9338187d60c17016f6c8aba0dbdf1f1d3edcab4bf69a559ee373bcd61cc970915162e49b572b0706fc21f13c5778534834e9167d18108d4c649536df03691bbb563671d345e90620a31fbdd65ab3125a88f92bee2afc2aa934b549004873ad5f97b70bd70357d3e07c572aa0efe90107e959e47518a24e0ba21d2632694c1d6a6fc76108d0793f76594d8ff5350f4e4e1fdb584a04880640fbb10730ada84261435adadb80f98941cf9353585c6d11f63de9d871b635f99fe1bb1a0ee2ec7cac7673c70d844a26cd1d2562a92cb1a977cc19391f731b614403a6e91afc36c3c12954d6a460fb03f10f4ea5476bf414fe95dbb33b76a64d102335109a48fe8211d092cd1ce590b682aa4f2579a7f0f6aecd503722ea7119861ad04a82bdae0e2c2426a0b92cd38701a704895cc7ef3a404c21a3845aeb627b24fbd77d3791a49bdbfe3fe28b80c8a8c9a51407dc4c6c66159209ac2efcbae96c7a1ea771e737b3a1f336e1ee60ed92feb9da78bd6c98953119dabca4090946c5a924bf916781a2f419a4b6fe07a0b3c18477409f77e07e471d4b5957ff77baab3867b2f2aa581e6cdcc2a9b0b117455e07a56ee48ba2546efe3143e3eb8bd57c4a10b76aee5446d428d17e4d5396ba1b9c17fab94f2654841dc1203de264a77eb8a8302b672820ef74fc84b231a0a721e0948d884310d2f305c932c5c77314fea1ff5a69862b88680faad1f604ae794ca0097437a590104438f9853b7e908cdcd40dfcb9ae75557fc1e2835c82eaf9d8c63dc7f4f7953e3f3be90c16fa131b8eec1c969f6d4b6d0f5ac9a9a19fddb4dd292f9fca08b924e9d51fea445c5902e9969cfcac0c8bffae2e0f7a7d9f13b1b2182aea8680f466905d4f2d8c33ffd106bb8ff7322e0dea0825a531d7bb1ff568c6d57c37f4afb69c0a96ccc77b44054908638aa9bb3346a4c8e091325e202aca691eb2660504d10788cafda5db5a5bfaa707edd281db3a0b7ac534abb7cbf82ca6eb00a06bf63da0c89dfa208b6f48d741de7136d6a9961bf516a1997d68bdf50ebddd3f69a537fc47bf010cb882ac6839213235cab4543ddde14a2c5f0942b8420a4bb77b8c596240815107ef94903466aefc50b45206840b367ddf523bbda23f7d2aae6326316eb8d155aebdc6fe90c1e139fec8c8be9315e04a071aeb225a3423788ab46be148b286405ffeaff0e9fdb3689e5c1a99c7a6e2058afadef3421f1044fd92bb495fe550e9fb87152e91fcaae89884bd189d31066bf10335a6d5800857d67c7e4a0baba9f01d4a3634e130341d1ddc807bb4dbfd125d90241dba6d003fc7062148d8be651f8dfd379c94e9008099adc8b6d43e7ab95e837e4905d51fc54a6b170c53d627794db4fe91a151568c78221efa57457f8c01d14f30dd4e827de92744f0a3674e7ea1112803f65cb1a08797781214cee16fb2240dd0a40d9815bdd82f13426f21c535a824759cd909653a1bb2508243ceceb4aea9b03c4c51683b8708d624552b64603409ba665a7f9891c69405a65b3d83975f64e8ef354f797d0fabbbc45c48a6018a3fd9c4499e9d0eb64cd3f0e3848c450e77fca0f371fb1e2e6c6ec2b13c2d742b77bbc7500bc9f372e83b0b3268ad6cd680fdf4dfb4afd02dc2ec54764d1d56141ec482e226a7c521e97da4d5554b9feaff136e10d00e15d7017a50c4c6417ea6930da45769bc4c4305cf76e838d2ae91aee9a4cfd397119e045904136bf6ed5e64750495dc51f358452f31f9180f345daa675876dd9e8117e8bb04ee02470755e6984930c93c292c6df9b993f880ccd13bf26d050f27a58c688f9adfbc974b1c7ff887bbeb6a9799122a8e17a3cd7cf1a0411c87d9b9d130495319204def5a23e770f21acd983ed51d24cb4af6c4e1c8f1feb91437af02470e804d656c4a4c19fbcd12006785442163d989a5a675051adce82bce9556088b1faf1472449c6be9aeac535fefd2bf6034f06a093f0b8fbfd929fb348aba3d19a456e3dc98176b33c521cfe609b36898ec560244b0543831367908b66aa15c210322303b25a53a4febe90111896e5a3060d91142ca413c5da9e52cc4ac574ef78c55a4d7c22469c3c040e64fa86c1bceb6919a0a8f6cfa22f54a050cedb2ce719250cadbf925497a929b979c93eb6b01939d86f2005fd72b639105497080325a6546a81ea3867e046dd0eb7d95a8c57e334cce05891b2ac96585dd977135d5bea56600b580e1727b834192731441ebe02aa0a898bc4fc0a954b4bf8498b6cf83c5c09c19b9a7d609dcf85b6ab4bf367a59135f3ed51e6e49fa9fcaaa26255d6344b638ab6aec2d298069b13523cf61caeba1f2d341093b15a9eaf8b4b81b69c8465945957d9f4f896a4f746add1c70c12f5ab221602f66c01ca4571f5f76c30454a0b25aeac1ee681b0ab29743696798f4f415c4b77ab3a24c8cdc831c978cb69f238a5d604e7cb4197145289e9fca372297981d753efaeac1c510aaef7899debb1b17e727d57118f7883c2ba4a2d4b7ff373610178910488df0bc779ab9b27c7bf4624d337f067a3917f86ef5bcd34819dc2ed0f142282cfe1290bf14a736d9c7475029fc76798f4e6a2ba9e9748e1addd76f18c4b54f2cd2ebc860019569c4ab2f9eaadfb395a7419df588c0c1d32d7d7f54849a8679120c4a0d6a926a3baf09e3e30bd6102aee42724ba614bdbe7f8dd2cddc78e7ddcd7aace18aef04ffab1df4c240c29b2d2286ac05b64cf6f086ed11944c5a5f6841881363ac19df638f517cb01e7bac39528d3eb4be9493a826edee5658cfefdcbb4046c947ed5be4874819766a511364525e9fdccc55cc07c1a7093cc958effe55de14b5cfd2cbb97e8e16642024d062c00c81ab1a5e58117634bd5fc84b5016b782004e96dd00d3d7da2f626bc551d90c319f1235d5f4ea23459d473c9e7fdcb06f55dc94c644b46f9dbeb3f0f56b15e86de452492b2075fd7b6151df86f6a97ec94367195cb7e6107ba8a3584e1e3fe1c87a785c5b7c970d6222219f0aa6ef093846e76618f31c3864159df81b088ae6e2e7c7a30367d87eebc7e97c26f0e980741019ccd", 0x1000}], 0x7, &(0x7f0000005740)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@noop, @generic={0xd7, 0x12, "68d8e80834481e746209e7d0c7ac6478"}, @generic={0x0, 0x8, "9d38e186b505"}]}}}], 0x30}}, {{&(0x7f0000005780)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000005a80)=[{&(0x7f00000057c0)="3e1f6fcdd1699b134ed196d24f18bfd174f16d0394afcb7638c390e3d574494d7bf845e1afc9eaa58a8795895528f82ec539cd8c93037d44f8ba08f7463910a91116c7616e7184a9a29b831b2449781f04499d8dbfff429d6890415891e123edd62bb8956dfeaa77b1b23e621a47e6b34907bd6f725dc293ff055d7bd7e8f41c1b50f2108834879b5081f90f6f57f1bbc317fd557b1c8cad15e56bde274e213061de91301d47f651e112118112", 0xad}, {&(0x7f0000005880)="2ec4b261492f69f4a332588f983a6dc5a4a41afb64bf1e5e2a07027fa9fca03315a055a3b34b74d140d18365cd77d219b469f9049ea716d32263a862fdcdee1504039e8459c1db5d46d32657f473e2082970f53a085bc81a557c828a63dfdfda8926184cfaaf302a912ba841a168c6b0216fa34c4fb8bcf5290aebfaa430d919bd836716fbf48e8f9b0e9f17bf8fe99624fd2fe55795ea37088de2dbe2912359e49384a547d4fd82a66e508788b9c84ede4dbe1e2425a454d3adb62a565da77fad5246292839933977960f1fad7645136ee0", 0xd2}, {&(0x7f0000005980)="b45f109a2b062696898dd99d32b33ee685b93d9dbbf91a1458c5c1c90194a04ca1d8e2cba5a984d04aac817f0313ea049010dd4eac1906dedc57c31d74bd8e4c883ebfa602b936d5bccc1fcc037bd11082b88ec8c1f396b51a926bb177a80f2de9cf56b43eed0a0c533d89e225401b26b897c14212f72dd1742e7e46c88ae0dd39428ce6f44255d36ea41886b15eb1b99f1e3728ee84c48b00ad9e814f6472357f9b0fe0c83c9912a1c6935f73155fb528a1c5297228605dad18a9e069e8dfa8b0d2d1962e623d4fa1159f9bc0c75af010e7b9d66bcc", 0xd6}], 0x3, &(0x7f0000006e80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2bbf5127}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x88, 0x2}, @noop, @timestamp={0x44, 0x10, 0x2, 0x1, 0x47, [{}, {[@dev={0xac, 0x14, 0x14, 0x1b}]}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast1, @rand_addr=0x4}}}], 0xa8}}, {{&(0x7f0000006f40)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000007040)=[{&(0x7f0000006f80)="cd232bba97e53b1f1d15592e849e6873555d621c0979d353940a3830475c42f92ad30f472ee6bf3f84da8f403348bda1acc371d7fd483e2a6d2dc02b33c33fd6f218bdaa51dce0632d0a10e5ba7afd5877b306cbfcc328d2d5262d4bc21cad7fed42a0840e19a4bc8657b131a93f0f91facfb5b82b3d3558f630e7394ac88892a05c053e0d7a77fc7ee10766f8acade398a00a8ae5c6e8025d35bc79b968a6df0930e981a27a2c6123dff4313cc909", 0xaf}], 0x1, &(0x7f00000070c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xec90}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x44a}}, @ip_ttl={{0x14, 0x0, 0x2, 0xdf}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x5}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfffffffffffffffe}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0xe0}}, {{&(0x7f00000071c0)={0x2, 0xffff, @empty}, 0x10, &(0x7f0000007640)=[{&(0x7f0000007200)="e5a4ed5f06b004a17c5d59ee73f95826ec5a73e690f364d00088775b4e07d4e8787559965b60004c3872bd462965c60a32c123485397e53ae7e61f018c00051ace6e3a5e4d6e9ca03e739e6b9e8c3ed61f00a69b5bca09e53760cb7be210f40de71259c5554a30f06e43b46ed4ef542cba1c813094d8cc18ec04d5dca04eed42b4959182cefa571fc2434e", 0x8b}, {&(0x7f00000072c0)="0f381163bae3d4239ad18fbfb1e0bc5238a98f9f73810ad0d88ad0d611d60146616cb2b5d8761de5786a93ca18bedff941120ac947a7626a1ba2661b53a31521f97580b5d7f54230ebd80ae854d39a", 0x4f}, {&(0x7f0000007340)="7804f4624f9f253bef3f1c0ddea3eb588b178aba4e4a94dbae46ac65b81ab0db9a274072347c7306e56beea80345106e8a1f0ae097895c3d3afd4609f73589e53520a8387531be40b4317386778cccd8660a94236f43d0be613c785564327588dc95afca1fa91a94080b11da98723c2538e3c869e2ecd710f59cd6ba751860916a2938d7e2b80d030f0a7012", 0x8c}, {&(0x7f0000007400)="3391c1a19af99e07d19d31b48c6c1d2d7e9ae8ddad645717a30a04c17f2d7c2f516fbea6763d48f7af97754919c46f77e20e379106a5f1d019bed15f36eed5f7f52fe650a52b49df6985a08cc9013e7cb962e39d11c1e66d0b0af0d057cb59713d90ecd1ad9f0e17fe3a0626dd88db09fcd3b67250afaad7cae13ad2d67614c60cb058f9259f19a8a25cb558aa98df8999d691f50db9657c09e68a3d5a528de4da83f9fe6d4d8b933c8b98e5328b16343aa6dfb718537c5f4f9ffbb8c2f2778d2992f1ca3d1174b379ba6e17bfa72d", 0xcf}, {&(0x7f0000007500)='z%', 0x2}, {&(0x7f0000007540)="5ef4bc5cc6382c20f57d64c1526232bf0032e422d01676fafd21c92543ce19e78e536e4f8a4ab4ce3e4decde0fc9ca47880e8b8666be1a7db148a9eb58fdfbf9eb40445a78def232276040bd3031454a92ff8929054e803397fdc0aa1cf4e5dae8362335e1e8a6024597e2b4d2edd1afd6077a8a4d4246e3e3de0789aca6ef5b3a4dac390f60b8556b36d6e41331e98dfe590fe0cc70a5b99b26d3216f9fa8f72ed94189ced12c98141a608e994773497c6689931b8f28afbe55ab23d903f577a479786e8b59f0f94c3c4fae0713f232d010d3ff481c54939fefa3cba061d7692ef957de3bfb", 0xe6}], 0x6, &(0x7f00000076c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0x40, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x2f35, [@broadcast, @empty, @broadcast, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @end, @timestamp={0x44, 0x4, 0x1, 0x0, 0x40}, @timestamp={0x44, 0xc, 0x3f, 0x0, 0x1, [{[@loopback], 0x100000001}]}]}}}], 0x88}}, {{&(0x7f0000007780)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000007d40)=[{&(0x7f00000077c0)="5518523e0ec841cbb84c7dbdb0dc1067bb03f5ef874fda60df9a0a9b039dc0bc58cfe18813ffe0bceaded2faf057000794b0c11b8cb5a5dfb2e612ea9df60b161775a0a924a545f62dd77f61c57b7de6d4051eb39278890131085dd160faedd40b0be47997ace8a0a6c64f8ba29340a47a2251f1953f3844633b38e9c90a6520a5ee3bfcc8044dd4e0291905388c986db3af1fecc0c8f95f3ddb00a3561475c6d12fdb75794070ee6768007dbcc4d75c825f6b61ce85a51f0937a50bca456722a9b35e26abf33385d90b58118113d5eb2c5b13a499eed90864a89778c3130b37b67f8aa31282", 0xe6}, {&(0x7f00000078c0)="517e840556e990c00f67f8ec5957b8c5c4c409764af90d67466438d228f9ae0342ab57beb50b417e5893787ed5ae9fc074a943f5ddfd06e51fc54752ba0fdb92c3bcdab27a98bedd22f525572ce76e10592d5d45a4253e54808ed0e456fc2eee3d6d78a9b774bd5fc060f9a71f9f30377232f73fb8aea54614c24fe5d7c21c00ba326320e02d84d2cbb5016d7d86d1d6cafb30734995863c5cd724de67ee0f4bddc5852b10ed49ffac77e7a2b86087228d632865f1e203a48993331ea956f8b84dbccd14fcce11eca4514a1421379ec7a9f2ce4fe95deb76e2ee05a942ce218693ca", 0xe2}, {&(0x7f00000079c0)="f5257754d73729a16ad8fe527ae36b720d21287c091ab78c21aa1838a7df9517a7ab275a4b2a04e9eb406c3a30ba7f58db7545b08d3df23498ad23feb8935cd2e8fc1394ccb852af5fa952bc19264c204890c32ee4c8ec0a3071acfcdd6ac249b9f99689c4f9ce3260d4c1319687ae0d0102461ef7fb00b0a20b37620e86dfc5e2d9b1c115a556dfe0836b2e3c7a56f49ecad5b2fe6fc1e8eb587db42fe3d44f1f69a83c044a9fbf38a1b60a563601e19d8654b453c8014d3971afa8c4eb8874502a37fd7863d98446a1f55dc8637c372704be9f569c8de7af8e5fa1ee29a4e3d7b609c23d26aba8ab8701161e1cc701d1d9", 0xf2}, {&(0x7f0000007ac0)="e9f6fdc1de6416359462908ed70ec8d48444e186325dbe7c94ca00139a13", 0x1e}, {&(0x7f0000007b00)="3c76764b011757b27004dfc0d04769c9e3b1eb5f8619dcfef40bdd78db02cfc46b74d753a96cb8ec7f56b45ed5b0125bc29854a1e4c80982d9c3f491b071bb78ab863438b5aace9a3a220c74ebd6d27eb6c51295194375a17dce806f79202dd77ce0a443263fb59bdd989dc212ad17e355586867cffc6c85d1d8d2492016f9e8cd508ee3c61685fa2f61361d22692a7d457088abcc26f725c0d15504896e8457", 0xa0}, {&(0x7f0000007bc0)="ca6573e508b1999f7ba84ad9abf4e8bc4acadd060990aeb2a5abc5ce5cbad6b235de63d6711af0f487c51f98febb2d18e60091982de153891ecbcb1222fe6ec4ab4233793efdf586a4a4d3d28b667dce98a86047a9def717ca34e6edb3eb33f1d10f2343a8a5b84912478b9bf3589cfe98d86440bda45208834a647a87733aaaa4ac42e7f0fbc21dc91d2c4de4e5a3139ffd9b3b07d5dc422b41", 0x9a}, {&(0x7f0000007c80)="9e90b9da34af89a475cfe96ce688a8e519165e328b2f8e390d484434f1f5f18a0ad8702bcdc1230ab82479a8c9c44b32c06721107e56fa34f3b90ee273a0ea0918ed058c66888fc857b9d5e6deeccf4c972df9e09fdf3dd21b77f2fa4b0731178776e135a8aa90ba6e79caec8e4e68528966835bfbfbfb9316b29ce599a045da5b97f4f4acd964e5ce72886466c16b253c9b5a1e631bdd2d66b9bbca39c38f5ae7a685959a2f746c7c00bc315acf16b1e236107bb6986a7a1f9a7b", 0xbb}], 0x7}}, {{0x0, 0x0, &(0x7f0000007e80)=[{&(0x7f0000007dc0)="ee7e416d4cd01d2f224ec8ad4ac73732d4e72fd886c0e0cdbd08b29e2728db072a5d39c68de5a07b091146878a26301ec1abbbca5eaef2cc9c3a9b3b1544e1a78178b532309d9863b451f41548fa9d24c21699b14454a48869fd1f3728e55c90615f4ae2e2fe3eed08157c5abfd53cf637f645a9c01716969d54aa9988b7a697bbca7d36427a8ba817e39385fbaca16d8fe954700a698c4c4b865799657bd2cb", 0xa0}], 0x1, &(0x7f0000008000)=[@ip_retopts={{0x64, 0x0, 0x7, {[@cipso={0x86, 0x13, 0x4, [{0x6, 0xd, "fb781d4b0e88efe9430cbb"}]}, @timestamp={0x44, 0x30, 0xb2, 0x0, 0x7ff, [{[@rand_addr=0x6]}, {[@multicast2], 0x6c3}, {[], 0x81}, {[@multicast2], 0x8000}, {[@loopback], 0x5}, {[], 0x7}, {[], 0x3f}]}, @end, @end, @lsrr={0x83, 0xf, 0x5, [@dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xf, 0x5, [@multicast2, @loopback, @multicast2]}, @timestamp={0x44, 0x1c, 0x3f48, 0x0, 0x7, [{[], 0x3}, {[@loopback], 0xf6b}, {[], 0xfffffffffffffffd}, {[@initdev={0xac, 0x1e, 0x1, 0x0}]}]}, @timestamp={0x44, 0x1c, 0xa74f, 0x3, 0x7ff, [{[], 0x7}, {[], 0x7}, {[@loopback], 0x5}, {[], 0x7fff}, {[], 0x8}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80000001}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @broadcast}}}], 0x140}}], 0xa, 0x80) close(r1) 08:38:18 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2c200, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/249) close(r0) 08:38:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:18 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@generic={0x3, 0x1, 0x1000}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:18 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:18 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:18 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x42000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5f3, 0x300) r2 = getuid() ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000440)={&(0x7f0000000180)=[0x1, 0x4, 0x9, 0xffffffff, 0xbc5d, 0xffffffff, 0x9, 0x7fe00], 0x8, 0x6, 0x80000000, 0x3, 0x1ff, 0x1, {0x3ff, 0xe893, 0x10001, 0x8, 0x1000, 0x9, 0x80000000, 0x188, 0x1, 0x401, 0x1000, 0x7f, 0x3, 0x80000001, "38b931111e173db5e635c34d314bd4f2878c6ff3db2e451bb0987d43743bfcd4"}}) getresgid(&(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000200)=0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="4ab7da", @ANYRESHEX=r1, @ANYBLOB="2c2fe7cf206d8664653d30303030010000000000000030303030303136303030302c757365725f69643d", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000000400,default_permissions,blksize=0x0000000000001400,max_read=0x0000000000000009,allow_other,allow_other,default_permissions,allow_other,fsmagic=0x0000000100000001,subj_user=/dev/vhci\x00,audit,audit,context=unconfined_u,fsmagic=0x0000000000000004,fsmagic=0x0000000000000002,fscontext=root,fscontext=sysadm_u,\x00']) 08:38:18 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "a86794281c01236c", "eeaa348492ba2d6ca9c8112371b4e095", "00cfafff", "74d00ec80bf5603d"}, 0x28) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000200)={{0xaf, @local, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0xa6be, 0x77}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x7, 0xffffffffffffff7f, 0xde, 0x6}}, 0x44) close(r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xca, 0x3, 0x0, 0x7, 0xd, 0x14, "7c671763a48dded6630d05bdb872046a3a00b4834f2be1a96a64161d0f33f12fabbe0ca0a284ace2758a7e35b46fe4a957c38bbcb8c84522b945dc8de29b6d29", "9ca55ae21643103b5d4eccaef33db20353f969dc85d767f660ced557ce69794e9c50e74d800901ab3cc5b781b1330fe7e2da0307efe3f13ee4bdc6139506ec2d", "07684cc490373b80f9253bd614920476980a3615f0de3486f6f674ee516f4206", [0x3, 0x2]}) 08:38:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:19 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001440)={0x0, @in6={{0xa, 0x4e20, 0x6, @dev={0xfe, 0x80, [], 0x16}, 0x1}}, 0x3, 0x1, 0x3, 0x5, 0x1}, &(0x7f0000001500)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001540)={0x0, 0xffffffff00000001}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001c40)={0x0, 0x1000, "11101b676b822672210b902be242cb2a3da5a967f9b81c290a4dafa06b69a851455a64d0eac100260dd81ebd7bc310ed83bf5c4551b1f2b85488c1726f9f4206c590d56475cfa6e66518fda78a18b9d78ccbf5c1b03372c6978c11976320d72bcdc6bfb24f5629566b17452f9eefa2c5f894198d9b762a9752b119860883872796255e5e7a647d3fe5f6b5ea281c5213557e11711a5017c1ec86fda69af39fcfcfed9da679188042ba07e642203cd9cfef7a853bd8e46066ed0cb3b294a38d782ed5af423db9546f5b716eb96b51198a6bee22a33292351b8287a9b7902451fb2f0990244eeaca0483e36c8981a5a3a60ee6995f97d54c8989ae728615692be53a49f77b58adde7f28ad0971de9590e0eb0875bf129f2ad5d04e50d7a55fef4443d3cecb30f244ccdb02e4abca8b1bf462308d52c1e8e8f9cd59651bf2a5bdbb74e867ae88e9b78ea470cb5c3c084758a7c0f4e911609fa9077ae4bc0da8ced5398ddb2274e8af50301182d75268272b544cb1fd76a35253f67a77a5e1f57247f7800ba72928b67542e878d1a0ca92ce66a78e5b22500845f2f9896f0143be95724566622fa4f0aa9a52370211e49430d15f846de24ee0a0b07a931713341f672379f6182bd1f242f653b8a61976200ca9e28658b9e64b6033e16ca3db6d5c4fedf8f9cfeac0480a24256db4cf3adfe2b72913a60da032b6671c5ab2546a2084ac466bedd3c65e5104249be0e89dff81033e8f79a11cebf0c68434c4f00c7a4839a1c2ec5d758d0086c9eb4dbae69056b495713b80f220aed0821e7d94394706ce0036176ec91694535968cf89aecbe2a0b066074f4a1e851f874ceafd22fa5969c2285f6b37d2c0b498a6c7fed8d30b7be2f5d5db9112ba9ddfb1ed40faba6c85b91d9cbe77c95f2b1438f268f2e2f50753c65c581be10afe045be770e3d1585e3c0c042bc9366d5defa01488ba1a4b6067061696a16a8837abe99b22e81061f79011d4c40ba54bb8f5aa3206b6fa18fb3c06918e566844f410dac02aa09eb632084101bc37253056e9cc94bf2d81b2cefe6a131f0282349021cc07a86e09afcf55cf8cbf8de2edbe4e5e7bee2e3910fe328243d2342c4c5eb7d72f8476152e56b280cc33f58b4662353e9f160a96e6365c44f57e929010872f817c720be2bf5f45babf264af6a3913c0ca02238e055ec685fceedbb539f43c5df7d38b494062c982cbeb52eca473229f92b808d02e661de823bff960ca20f04704b26ed1d16df49ae26c71f5deebd828b7b795cef1d9c120cde84a77097b9912f2a9826ae56dd6e024f4610aa857bc96097f0b83b781953251e65cb723ee742abaebc569054d93c8a7bff46f19b99b9833c04491364ada98e8877165e9bc62f9a8b2778fef19807e430ba44cbab2d6ce27b8bbc6f045ec1646451c47d182ae059cdd77ec3f3f7346199b810ac1d87c824ddec3c9fdb0f54c2b1db9f2e9367526572af0e965d89f54aae15c476239f165ef0a6a483bf10dd0a3ab37e55be27ced8190d735a83df2f2b2eb6c79db436f4e450b651ee99e872ebc75f59015ec0ecee610b43bc8c9c585533944b0c57c4dea6c81b38369744bb11cddaa11e90cb67eee937fbd53c8724cbe0b08d96926cfa522a31b643d2ac50852f18e7cd2d71dcff1fb5c062bd1dd32a7aa89b3cc4f02160b8d963094e07447652996596ca0dc8b45ebaea12a53b41b39055388b27d78e09a9878f620b37ce11650c11018f7b4ba7c337bfb6981eca454d0041768aaffe22037d0a6d05455f643d4c9b4fcaaf8853525e5d15cd406bc68f2d8832db07cbf4e188f2ca245afd4bf73b2298e4c9716346c5fc9d976c202987bc80ebe68812846b29aa26919a9086d9047d086a347ad78891445bb5c852dec772d9aeaca8f46397478e25288249434a3038fc2ed602fc8cbfc001bdeeb8ffab554246bfac1e67dd8f4453bbbe1f9c2768c0976b0f9b0e2b3f30668d4ac58844c265e780c50a0704f4cde20c98cb194a73409d1dc2ed76c4361376a3176610ab790f8b5f6a7e7d225795164f267da11736fb3b7f8ad09f996d6d6935e733022c8063acc8f406f335ebbdd17384bd7db22662db9a2c47d93097a5a54155e5f5d9846a00be1106c7201f26dc52ab2aa9caf471d92f1cdf29ba2a2b604b7447aeaa4ef621ca931020440b9ad52e2166892b5aa0c71a1db37ab1381946a360e5794b3d2dbe329d4cad6890d9614b41faa9a09d1b1bb115229dabe4279cbf997ec0411ed02836d716f563450049ba772cb6308ceff1d98c01c13a160a811d5de4e2fb5bdd5683f6fadfe8c95e9b1012b169da4b83d5ae12119117ec26a1ddb009ceb1ebdee437826d8cb5d0c2f0776a55003bc318240f4f9e2314784e51c13bc4facf1110f5d311a63d2d1624ad5e16032d6f047a6d4b4b58df88661422b2a77bb035634353ff5d3199bad2a305aef0f800dccd9ff47730e2f02b30c1fa58974f9d2d3fbdf547957f710ae7da775192da140ec05298719b11257ce082e4fa26d6a551653035c9517d98031e337a6890eb99480fe4c12e92486eda2e1d3f1170d4f6df63e6c79ea8275c01409a257d72724a865d3ebc397d4510e42746727f168648aae214a6cbb038261bb6522de11ffdbc0cdc6d9ad8be2b6953c05ace8a253dbbe4b9becaf9a481e24a2ce02edc1ba8dc1e1ef4c21ff55a40a5e467f607313b39265b37695ec0967cbac212b83b6d37e2d22ff44918b259f51df92b78b8c9491c721572c4cc03b2356aa39e77d40a7f0f2b070d3ecbd50d33fcee17e29c1615ae83b24b3a1a6ab3366fcdbacfe0d244a318f6fbae629b6c5cd9eb38304f73793dc342b520ba8237e7e4f913cd9324b199106edcdab7340c43a81e5d7d8eb8a2858e1d4cb102ef18337c12f6d10a78c8eedb4da0afc09af11706708768619c92171aabbcadb535867d5a980091c4ceee861d413f81f4e68157f3a6e6dc7a62674bcff05dfdce4044652f0b03991ea9bf503c1bbb44c3aadaf25047169da129cda70a03fe382ee8de6f74ed9689eff0ae69168480d9e8ac1e321a6472838ec194f3194bdd26606ba2c2d17e45b23702dadbd64277e97f815e4260e15ed251ba2e7800a3582a212fa7bc3a1d43e5efe4807aa962064b51cec5ed4c7525bbd4b9ed7a6a095d9135c5b5f6fc5b8a27f44d80f0fa0688f94c2bfbcb22956e9880e9a0f68ff7db3230cf27212c9bdcb09ba474b401dc67c46f58a64c5f334bd409571f80ab2164b0ec5e72395acccbbb9391e5128a098b97fd5bcfa19a9134a9798529fd521ea09f0df134ace9aa7536595a9d6fe5b9a034dd9725b2ae1c925929146b1cc5da37861673588c3fce1d386e5577750c2189ce99df65c045b2effebff54e11b66d5185964043dd1183c27f2e8cc315b7efc52dcb7657b99e922da7f9c3e68dccfc4c1f810f082073b589f0f6010c1a50580716a3a57b87e917f1c4c9bd4a85beebe84299b7a77af8b20e40f24e773b556e3d30e94c98fb7d94ebcd0a2da06533672cfff0d3b010192ca301d67c950b995ecc7d8790065bda645192582f86a64c3170e7bae3a8b58d354daa06b8cb73258341f3e48ac4451b5813947ae5c1e6c973a134c7228e11effeaa20df88664b88b95f2f86fa916f2871ae67d2a94069c4d543a501b1913f6e5460147cbe2942f44dcc023a794e0d9721dac5aad29860b29ada5ab6147f09abc1e9267ddaae7c8aa2b5eebb22b600aa9c4cacf010da059358d38bbeb112e2d33c83f97688e3295e561d111f8757494e98ec241bc0a4ddc1739c7a6251f4b1529e24f175e74904cf0c7e40050367fcc65a9204535d4ddb0bae56d557e80aab93edb00f6e890e87a0792faced74aaf8c10f50b069bff6823f53a76c19c7bc0de9131ddabdb996b6e9b34015ab0e06cb748cb032c36b70af5776842ce92952d7d920178994330b5de9c31aef6819250997eb089f653430cc167dae62228c46ff625e3e0379fa5f6a49d0bef3028d0fda8614b97ed9cd03d155e64b95f53bf08ecab299a2b5529a3b6f4dcf90d1fc7cb4d5ddece1fe1db4b839cf80fdd2629b7aa973d1766a1e87993d195e49b25c61de3cf796f37d9d5a599dee52a14d2d5c10cd7658e03dd622650e1ff0d0e78e53ad7307e6fd7f9f853648fef62b03543341f3c4cf467fb830899761a77a128704a2cee4f74d06e1030fde069295b35d8fa6cbe4930059cad359fd947defb5bda9505d82ec7004bc9ac5f4f2fec5ed3051bb7c848e7e3d2cd5ae71048172e371815aa016ba179ea44663b336d3c225b42f7981fd7ca633d086c1085e8d28d165b13cefcbe5e047dfb8c948d105b4a70f931ebca62bfaeddc70863b54ae97afbb88c4944e2b49301a6092d275cfaec6b29d2806291690fb6ed89d2f2163d225fc96cbf31c44f2d23cf9e66cdf348a7379b209e92288f299ca90d93c7bc3658797a7b6d3bd084b5c2b05510cde4d266b406d50dce617757ce4e8e213fd1ed99bdf9c85827cde2a8a7e3fe73b52c4f18179cdc101d41c62bba8e17a83150131a55161cb62ce8979181719e22371bc5d8f9190af63b70a7527b45d8eb193f54db76a5d3a421790831134cf67b2d0203ca1c7a07c8de17c63f8e8e6f81b12031e4c4579a05468a8aa3fe10a96210e7fe3c4d723d3f9c40830ffe7a8156f3276d8c58cb1f5d41302cf0480ac916f5e34e410dc10442aa0da536a55665942777ef2285108552d0d5695b9e45fafdae2c0c85f6bc871d7b129e902c6d14a46128b7bbdcc7e11b5b65bdafc6b1d2f13b44d4cfc78d470eb0aa5d926dd99e2aa87cf9ca3998249f5f1c1ed27ca97a757eadee5f1ce960a1412c08246bb964e21cbd14fb37b1af3659665f0427fb53ec95e9214148c6e67371c1e937d24b9af350be296eefe2da29eeeb61a7f6f611b490412d39340cc0a3f3445f3989fb157fc82bb6ebaf070cda6f9ab8813820efb7d0435427b147b2bb19bf8ce5a3399de86a2a107caf475148373dffc027e1e2ff7123d06727f866d6423ae2863706aa2f8c988916ac879f1b8f1110e1203f6871c01c72a3554337cda67145b9ad7daaa26ec4ee9a2b92d6ec71610de10041a5b4b403d6b237a0d84dabc8c94c28f92d0b45b54a33ae1c6688892c9c78e492985801ad4b030ec46ff0f325d8fab822d258ea1dc1fb2aeb4c33bd0ebecb8dfa6e2b4af3b76ac37b73fef21ebafca9850d2fb06828ea179922a58405bf19ca74e68c4f17a980250a3211c7c27605f1b1de55f2c31b810ab5761847b0ef1cf760b268f6995560fa10716c527e14fe410499d970d699a6b3bf69fc84780a11f9df0be3549a827af27414db4be6f276cfc6521f89cddd1211899fea78fc5824d9a1bd5304b94238197b677e89fd69aa4e4f9a244f843e257d44ae93bed9dc73f7c528e14b4271723fb78dda9c36639c27092a81b114f7f94938f76946beb258f6a3e8c7a4628efb14235ba50447a09c7f7fd366e4f5f89b09d1a62ed8266cb75cc25b4df343e187b5db5bf2c90c3c8af365f98b7f6f2993ce1e21b131102610f57149c84c386edfbc3f3df63162355421f38e95a32a264c8b48ce54c46b6a59329482ab4bccfe2fa69eb6adc82295eb76df1957a4f6c3864806259d8785723cc7d4b3199ac792d30e41b436c2a5435ce6958b6ad5e0639f092eafc088715091a7bb7a08876f25a6801450ab188cac75cb5ec128907995ba2ca1aa6e319aeb2a7223a2e7f8bb0f25d9080d11ac52343a7064a50e013e18321ae3a55659fba560a"}, &(0x7f0000002c80)=0x1008) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000002cc0)={0x0, 0xc1}, &(0x7f0000002d00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000002d40)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x200, 0x0, 0xc02d, 0x4}, &(0x7f0000002e00)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000003000)={0x0, 0x3f, 0x3f}, &(0x7f0000003040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000003340)={0x0, 0x1f, "cfc30c75200254ea43c1bd71f27468d29a3812d63f5466f66f82a902d429d4"}, &(0x7f0000003380)=0x27) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000033c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x1, 0x3, 0x4, 0x4, 0x4}, &(0x7f0000003480)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000004740)={0x0, 0x4}, &(0x7f0000004780)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000047c0)={0x5, 0x1, 0x0, 0x4, 0x0}, &(0x7f0000004800)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000004840)={0x0, 0x10001}, &(0x7f0000004880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000048c0)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x3e3, 0x2, 0x2, 0x2d}, &(0x7f0000004980)=0x98) sendmmsg$inet_sctp(r1, &(0x7f0000004b00)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5fff}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000100)="be984c376983d57cf0cee280504c17a2fb34e32e0a3a048eabeaf97135e9c50f12ad65c7994d07f4d936d57a2c74f6656f6489f48e9555f88c58d7200a7c627e84da1b88e399bfbd02d4f7b309dead17e0b2483a099cfd1d59f2a1673ce6d2972acbf3d8809c7c3e9754db213c83b6ace5d1ad62ce15212eaa803021c7964dc7d4e605e7eb4fa559579b8cffe9ff6dd2775661aa7c3495410358a3bd6c3e98e9d253379000eeb030d51a34869c64057e08ea066042636b2ce5343f81a51b8f2056d26643bd70df082cf820a684d187e752e7e4746e17265f606f3ad9c997d3c94f94f706be139a3613a2a3c620a3b5985e24d375910e76", 0xf7}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="752f919e4778ae31e69ad1a551e1af94514a408ee914805ecd8b4992295eedf30c8fff59496aae93cab2fabe06b9873396afc79a016d03c888eef99a", 0x3c}, {&(0x7f0000001240)="285da02c65eac30fa5c7437837d7608bbe66b237e65c0a184046142e865879a1cd1a8424dc903911b10dbf3d74e0a05f30fafccc5a0dbf9eb4a2229c9d6d1c445cbb2da029437b3b558c8c054fd77c623d09bd7d0efadffe93fa5b0f7bec4802d8c08ad6e7154eb6445a4b6e88c4fb8aa3e1e4fcdc8aa1fd1ededeff8cfa2c1ea4b12a374be973ae328ac117861afddaaca955f1266ee58d7645f33bc69cefb65ae0a55ad0effcf7413d4b86958e6c7516e1db6dfd000dde5bb7", 0xba}, {&(0x7f0000001300)="2d48c4bdd45709116f5fccde7dbabfdd6f7a78806a8ed41a497ce9dd9197577a0e70cfe121efd4ed667a285e92a04d37ae1c363326500daf7dca7df79255d62562c9f9406158dc2cc6627d2b4bd190156fa14f3e704953d627965f271ce54c128dbe59e7d7df7f1c35a9cf778ef3cdc4957ac5634b8fe12efaa5b79725dc0d34bad93642f0282fc86f2a7a7a31e1a50f88fcf100ec94eec4b26d27fadde2ac36b7d9822c", 0xa4}], 0x5, &(0x7f00000015c0)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x1, 0x8000, 0x1000, 0x2, 0x8, 0x4, 0x2, r2}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x6, 0x2, 0x8, 0x1, 0xfffffffffffffffe, 0x5, 0x8, r3}}], 0x60, 0x80}, {&(0x7f0000001640)=@in6={0xa, 0x4e24, 0x8001, @remote, 0x2040000000}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001680)="25343fd6bbddc46d02e89b4fd5c746c1ed8b9df43d53aa31176e6931b5089d02d885f622826dd2f34be92a99a83882491f9b14ee410ccdf1b8c3313573f303682a7bb51743244ea118fad888c213ee3d561984974398e9dfa08d69293f2c3935d6db3dd7636729140b0d9fda61100146c06927b603aa0f5ec4ac2cb39efea3bcd439df7e860f964bf1658b2785bee447c1080484eef0c1ed", 0x98}, {&(0x7f0000001740)="7c59defc2211547b74d426567aa5168997e26f99282e82fb8e8a53", 0x1b}, {&(0x7f0000001780)="52b581a29b753c1c6b68884145c4d37f7370ca9a6e5b100e50f52ef8657f27faf8c1cf1a0de8c11dc0a8c8b2edba124da59ea3d77bfcc2a53001106896b70add7c3aee8f64c489", 0x47}], 0x3, &(0x7f0000001840)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8000000}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30, 0x80}, {&(0x7f0000001880)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001c00)=[{&(0x7f00000018c0)="3e4f0f341259b6942200fb66f516a0cad72044fddde7826e26cee48a93b29e3ed4f940eb5766829597f5ef216fe7e930d48969a642f02a6fc85fbcc312f9b6bb2c029b70b89cc7b3b9f639084492f935de54f42300ed459b388e8c1c572d182f8562e3c2db6f87fb2a39b518f94e7f9cc6f4f7bfdd061b5968fa7b6c076f798651076f161683640d88894766e88a69f18e6f442675a3ec4c3e063b", 0x9b}, {&(0x7f0000001980)="3cd312ae7eae1b635f95001b2bbdd922552a143d16dca8e72944b64897530cd2e10fc1504a92f65ea2bcea8796d1c8e2b53bf7f93730b11a6ce12c35bc21b786ed82a3f7d76f12bed1b11406c4021fe33a9d45d089205c90204419a72da9c8bb069553eaf1642de730114a49ade50ea3d03335b0f402b3e88725135ce1ac6f0297f172", 0x83}, {&(0x7f0000001a40)="a9f60fe6739980035291ec3764083917a6342bef977f903ef6372eab1e60275de4969b5c8636c8ed791b97b993b2f8bef3266ebafea220d2b07d1542547968e2650dba3753fbbfc1904a30815a0117fb0600be281424123eda0d3dbdf3e0788e0275effaf9f664a4ab33a8ae5d2c4546797dad7918952822c8f88bafb2f897fb2920b24b10ea33eef0fe26f8a74b8dfd342afaab8665a7524298069ceb1c429aca99a816a0fb6413", 0xa8}, {&(0x7f0000001b00)="032115ccbe661db51c6201102db3387cdd6a79f5c6bb050753297fea3ec453fb2a9f0f5f60b15783a43188778e9c8d3f4bab96c6b819c20f473e1168fdc4d6a3c7b31493ba161aa2435eefe751bd8aa093d966b1056b4aa091029097d03bd4c7206dbf8c30d114e38d548a7c92eff90de19066abf366e27c7e31b4b1a977a9910bc486fa3421020b35638c0bac478db6d509a3e60b17a9bb90bbfa0916e85147ec62997646cae87be005378553742e89047a9bed6e628896551e03468226c33d11475c87bb7e2de5b759b5b9779d62", 0xcf}], 0x4, &(0x7f0000002e40)=[@sndrcv={0x30, 0x84, 0x1, {0x1f, 0x6, 0x200, 0x3, 0x3ff, 0xfff, 0x5, 0x6, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xe61, 0x200, 0x40, 0x1ff, 0x5, 0x8, 0x6, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8000, 0x3, 0x7fff, r6}}, @authinfo={0x18, 0x84, 0x6, {0x7f}}], 0xb8, 0x4000000}, {&(0x7f0000002f00)=@in6={0xa, 0x4e21, 0x3, @mcast1, 0x2}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000002f40)="cb2bdbe4a7571357170d14754c0d65e9d4b370a7d1da1df436e0a16a4db3a60b0493d4fa2c9e4b0d79666eab1db003049f9bac46eb37230a7a0ecec407995bb143c09db5f1044c29b7f3b9b32cd9ba766af02429c5ff7c47ee9e6653a498500ff1371219c3a7d19e2201d358af0998b9f6d20849e07d", 0x76}], 0x1, &(0x7f0000003080)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x0, 0x2, 0x7, r7}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="a47fe9a559d2f831177762455e4ed98c"}], 0x58, 0x20004840}, {&(0x7f0000003100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000003300)=[{&(0x7f0000003140)="d389204e62fa3726e908a450455adad930c522db677980fe03c06ef8ee077aa968a2e93c7e07c694838e961759ba96279e5863c7eecec40a6d37ad5a2c4d5fa63f084d9d68fd8d1d21d499ca0ae995027075edfefdbf650920756b31d45f409800703c041c0f9fc3af7a2e468b1af5a046d4de73a4b9f95e2fa15e865c1269d937c1af5a820f26cd869150091a1ef32d0e436a5939582475309b657eb6bf6a39113114999c23f0c4978cf823daaf4e72ef5b7e800562fe282bf21ab68d2ac5df8df146627ec5f003de135ad4eb62c42ec2b963b1d186de3dc64e59cadc1add8052f586887d6e78a84d", 0xe9}, {&(0x7f0000003240)="33b16efc2ae0b491c57bbdf77e62b4a6264f3ca599d0a5a685c09611b13eed06a1514bdd95295b2a846d78bec294d3e031b4", 0x32}, {&(0x7f0000003280)="f66f03d0b6e6303da2953b9eac83142889cad8addcc548bcf02ad0015bf61ffa4b810af02089ba7f626b07b7a8d1893dddce2c72a1642ff5fc4ccef104e61c0cd0", 0x41}], 0x3, &(0x7f00000034c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8002, 0x2d3, 0xa01, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @sndinfo={0x20, 0x84, 0x2, {0x4f8d1c3e, 0x0, 0x400, 0x7ff, r9}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0xf0, 0x4000}, {&(0x7f00000035c0)=@in6={0xa, 0x4e23, 0x2, @remote, 0xcb}, 0x1c, &(0x7f0000004700)=[{&(0x7f0000003600)="47b404db9aed8610fd263f875693ceedb609ed314878d877", 0x18}, {&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000004640)="f732ef1302ff432b80ffd22232b2bf82bf113a28c412328473b8445230bbc2f58ff2b060a5ecfb1a8972a0e7598a6b2bbbf22ca28121e9f1230f86a765dcfc363dbbdf9df12ff80d63ed25899817b61798d9c6e0da20c4eb18fe960ee4d7c65f116c397f2c8226dcfc0529396caa20b23999eae5f16811b95efb08c0cb942a690cc15e3f4455d2e77ccaa5461e36aa2c67b2211c8a", 0x95}], 0x3, &(0x7f00000049c0)=[@sndinfo={0x20, 0x84, 0x2, {0x7, 0x9, 0x8, 0x9, r10}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x3f, 0x6, 0x4, 0x0, 0x3, 0x5, 0x6, r11}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x101, 0x9, 0x820f, 0x7, 0x0, 0x5, 0x5, 0x5, r12}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x6, 0x2, 0x0, 0x663, 0x3, 0x0, 0x6, r13}}], 0x108, 0x20000000}], 0x6, 0x800) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:19 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x123500, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14c, r2, 0x20, 0x3ff, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @rand_addr="233d9e3abb1e538d0a93905596032bae", 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x90e}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xcd3}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x48}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff3885}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffe000000000000}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x171adf169b448f94) close(r0) 08:38:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000180)=@HCI_SCODATA_PKT={0x3, "f5c384a3913665af0cfc1cfd5f72b0585fe4e0c9a6add0c9e543a8fa5b987110f51c0fd37e2d55c51797981c6e1514d51c90e5a18a4e48e722bdadd2de48a25524199ff11a5c7a745e5919b3f4dead8724a78be0f31f994f5d6dc2d096068f31096390561e20fc08c4f334eddc6e302b28040513379a7fa7bce385d5166ae5a3dde815c582faea114214bbbb206bb4caa75c99c0d6bc970317c063f2291c84b02bda627464dd3f36581140ea1a4893d4edf21e"}, 0xb4) close(r0) 08:38:19 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:19 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100), 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000140)="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", 0xfc) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:19 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x0) close(r1) 08:38:19 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x3, 0x43) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10100, 0x0) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8000}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) close(r0) 08:38:19 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:20 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:20 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) recvfrom$rxrpc(r0, &(0x7f00000000c0)=""/252, 0xfc, 0x0, &(0x7f00000001c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x800000004) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:20 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000002c0)={0x3f, 0x37, 0x46d8, 0x8ab, 0x8, 0x2a}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0)=0xdb, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0xec, "a2891e189812be5c64be71039a0a46351492e3a356d961392a104c3f1e2f79915c986b1696e606f1684576ca1e9df9a9bfc31c614dec61721a142dc3c023ac15184654714169de9c45fff911b903742612328674a9f413810486ebf8c20b758994d539fc30e2998f4b0dcdc3d270d2b6d7040ae352b94f8d834d6c4793b50e97a7743ba5f9ae144bcacd0abda0b6d8f3dcffbee4eab9ed6e42985c2089db25eec20fddf06227bb967c90f6d0722a265b247821e178208cdebaa08d9551a0fd0b5f969ab8257098d3636876d158df2519cb98134681f0c36110eb11c323f50815ee1b6a59e106cc9fd408546f"}, &(0x7f0000000280)=0xf4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) close(r0) 08:38:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) splice(r1, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x7fffffff, 0x4) close(r1) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) r3 = gettid() r4 = getuid() getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, r4, r5}, 0xc) 08:38:20 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/vhci\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r1, 0x9c, 0x67}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'cmac(aes-aesni)\x00'}}, &(0x7f0000000200)="4a2be20d4cd4f20a6d3837e3d4a687d645417c523f807056706489d511766c2678b8321e5caa8c60e5af5f0e9c0220c057f289bda9f02611c8fa1b7a63731bb271a794e1c60b8d04a660887ff1a6a5b352e46de192f6d307a971f482217b704cfce6ee2472144fa8de4ef5170eb489473aa10f53fa8fab13666c900fff43106a05ba2d869e391c5ff16968f822c41e4f82b7df310342070d48b60bfb", &(0x7f00000002c0)="48b3e73cc2a81e304e9bc146ebeb01894b971e8336193fff6ac93be90ce69186e437a73015b64c7e5fc47cde5085d3871fd893607eb67fb726bbce9083a3009ca9c2937649be458354e70226d1d694ea80764826d4101aa76f970c9576758f01a7bf4e8cc7ff8c") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 385.772563][T14922] QAT: Invalid ioctl 08:38:20 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 385.841537][T14922] QAT: Invalid ioctl 08:38:20 executing program 3: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:20 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x4000, 0x0) r0 = dup(0xffffffffffffff9c) syslog(0x9, &(0x7f0000000000)=""/16, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0xfffffffffffffe2f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="02fb7c221717d61350d58f4604d341e49642bb27bda1824489e02c8d63274212eb099e0c80bd76a988460ea01f8bcdf854f1cf380a285434d731973d85a32c37dd7798f3125cf7fa0449873053e380396c65c5c6424d35ea5a339ca3d09781a71ef1ebc7bae8ec5244fac160cafe07c2736fc05c54b163cde8ec3118af5f5341f624d7c6e532ca422fc5f88256b4004aefb3848a4b59d519b8748e3ebb9406a66fa4a12508ad24"], 0xa7) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x345040, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f00000000c0)) 08:38:20 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000002c0)={0x3f, 0x37, 0x46d8, 0x8ab, 0x8, 0x2a}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0)=0xdb, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0xec, "a2891e189812be5c64be71039a0a46351492e3a356d961392a104c3f1e2f79915c986b1696e606f1684576ca1e9df9a9bfc31c614dec61721a142dc3c023ac15184654714169de9c45fff911b903742612328674a9f413810486ebf8c20b758994d539fc30e2998f4b0dcdc3d270d2b6d7040ae352b94f8d834d6c4793b50e97a7743ba5f9ae144bcacd0abda0b6d8f3dcffbee4eab9ed6e42985c2089db25eec20fddf06227bb967c90f6d0722a265b247821e178208cdebaa08d9551a0fd0b5f969ab8257098d3636876d158df2519cb98134681f0c36110eb11c323f50815ee1b6a59e106cc9fd408546f"}, &(0x7f0000000280)=0xf4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) close(r0) 08:38:20 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:20 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:20 executing program 3: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:20 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)=@known='user.syz\x00', &(0x7f0000001140)='/dev/vhci\x00', 0xa, 0x3) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xffffffffffffffac) open_by_handle_at(r0, &(0x7f0000000080)={0x1008, 0x20200000000000, "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"}, 0x420880) close(r1) 08:38:21 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000002c0)={0x3f, 0x37, 0x46d8, 0x8ab, 0x8, 0x2a}) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0)=0xdb, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0xec, "a2891e189812be5c64be71039a0a46351492e3a356d961392a104c3f1e2f79915c986b1696e606f1684576ca1e9df9a9bfc31c614dec61721a142dc3c023ac15184654714169de9c45fff911b903742612328674a9f413810486ebf8c20b758994d539fc30e2998f4b0dcdc3d270d2b6d7040ae352b94f8d834d6c4793b50e97a7743ba5f9ae144bcacd0abda0b6d8f3dcffbee4eab9ed6e42985c2089db25eec20fddf06227bb967c90f6d0722a265b247821e178208cdebaa08d9551a0fd0b5f969ab8257098d3636876d158df2519cb98134681f0c36110eb11c323f50815ee1b6a59e106cc9fd408546f"}, &(0x7f0000000280)=0xf4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) close(r0) 08:38:21 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:21 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:21 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x5) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:21 executing program 3: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x1000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7ffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x2000, 0x4) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=r1, 0x4) close(r0) 08:38:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/vhci\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r1, 0x9c, 0x67}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'cmac(aes-aesni)\x00'}}, &(0x7f0000000200)="4a2be20d4cd4f20a6d3837e3d4a687d645417c523f807056706489d511766c2678b8321e5caa8c60e5af5f0e9c0220c057f289bda9f02611c8fa1b7a63731bb271a794e1c60b8d04a660887ff1a6a5b352e46de192f6d307a971f482217b704cfce6ee2472144fa8de4ef5170eb489473aa10f53fa8fab13666c900fff43106a05ba2d869e391c5ff16968f822c41e4f82b7df310342070d48b60bfb", &(0x7f00000002c0)="48b3e73cc2a81e304e9bc146ebeb01894b971e8336193fff6ac93be90ce69186e437a73015b64c7e5fc47cde5085d3871fd893607eb67fb726bbce9083a3009ca9c2937649be458354e70226d1d694ea80764826d4101aa76f970c9576758f01a7bf4e8cc7ff8c") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:21 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:21 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:21 executing program 3: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x30000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x1f, 0x4) close(r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x101, 0x300f, 0x9, 0xb, 0x1, 0x2, 0x5}}) 08:38:21 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000140)={0x6, 0x3ff, 0x7f, 0x8, [], [], [], 0x10000, 0x2d8, 0x100000000000000, 0xfffffffffffffbff, "c68ae946f7d88460a232b034209849be"}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200100) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) 08:38:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) close(r0) 08:38:21 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:21 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:21 executing program 3: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x30000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x1f, 0x4) close(r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x101, 0x300f, 0x9, 0xb, 0x1, 0x2, 0x5}}) 08:38:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:21 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:22 executing program 1 (fault-call:3 fault-nth:0): setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:22 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:22 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1c, 0x100) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xd) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x619, 0x84081) close(r1) 08:38:22 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:22 executing program 4: sysinfo(&(0x7f0000000180)=""/104) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x20000) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:22 executing program 3: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x7, 0x30000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x1f, 0x4) close(r1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x101, 0x300f, 0x9, 0xb, 0x1, 0x2, 0x5}}) 08:38:22 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:22 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:22 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x999, 0xa232, 0x3, 0x5, 0x0, 0xffff, 0x3000, 0x1, 0x0, 0x4, 0x7, 0x200, 0x4, 0x6162, 0x3b0f, 0x7, 0x8e8, 0x5, 0x5, 0x8, 0x6, 0x6, 0x2, 0x7f, 0x7fff, 0x4, 0x32, 0x8, 0x100000, 0xac3f, 0x6, 0x0, 0x20, 0x4, 0x100, 0x5, 0x0, 0x4, 0x4, @perf_config_ext={0x9, 0x101}, 0x25048, 0x3, 0x71, 0x7, 0x7, 0xffffffffffffff7f, 0x5f}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x1, 0x20}, @window={0x3, 0x7ff, 0x3}, @timestamp, @timestamp, @window={0x3, 0x7, 0x2}, @sack_perm], 0x6) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x7ffe, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x9, &(0x7f0000000100)=0x80000001, 0x4) close(r4) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCSCTTY(r6, 0x540e, 0x7) 08:38:22 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:22 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:38:22 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x50e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:22 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:22 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 388.054087][T15083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:38:22 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000300)=0x200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={r2, r3/1000+30000}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000340)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x440000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x2, @remote, 0x7fffffff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r5, 0xe0}, 0xc) ioctl$RTC_AIE_OFF(r0, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r6, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) connect$pptp(r6, &(0x7f0000000080)={0x18, 0x2, {0x3, @rand_addr=0x8}}, 0x1e) close(r6) 08:38:22 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 388.252832][T15083] FAULT_INJECTION: forcing a failure. [ 388.252832][T15083] name failslab, interval 1, probability 0, space 0, times 1 [ 388.298596][T15083] CPU: 0 PID: 15083 Comm: syz-executor.3 Not tainted 5.2.0-rc3+ #43 [ 388.306645][T15083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.317003][T15083] Call Trace: [ 388.320690][T15083] dump_stack+0x172/0x1f0 [ 388.325376][T15083] should_fail.cold+0xa/0x15 [ 388.330621][T15083] ? get_user_pages_fast+0x24e/0x4c0 [ 388.336204][T15083] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 388.342392][T15083] ? __lock_acquire+0x54f/0x5490 [ 388.347366][T15083] __should_failslab+0x121/0x190 [ 388.352436][T15083] should_failslab+0x9/0x14 [ 388.357780][T15083] kmem_cache_alloc+0x47/0x6f0 [ 388.362581][T15083] ? mark_held_locks+0xf0/0xf0 [ 388.367363][T15083] ? iov_iter_fault_in_readable+0x450/0x450 [ 388.374068][T15083] skb_clone+0x154/0x3d0 [ 388.379565][T15083] __tcp_transmit_skb+0x2bf/0x3730 [ 388.385227][T15083] ? tcp_write_xmit+0x2e/0x57c0 [ 388.385280][T15083] ? mark_held_locks+0xa4/0xf0 [ 388.385294][T15083] ? __tcp_select_window+0x8b0/0x8b0 [ 388.385306][T15083] ? lockdep_hardirqs_on+0x418/0x5d0 [ 388.385323][T15083] ? trace_hardirqs_on+0x67/0x220 [ 388.385359][T15083] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 388.385371][T15083] tcp_write_xmit+0xe3d/0x57c0 [ 388.385387][T15083] ? __sanitizer_cov_trace_pc+0x40/0x50 [ 388.385406][T15083] __tcp_push_pending_frames+0xb4/0x350 [ 388.406123][T15083] tcp_push+0x4cd/0x6c0 [ 388.406143][T15083] tcp_sendmsg_locked+0x27bb/0x3920 [ 388.406159][T15083] ? lock_sock_nested+0xac/0x120 [ 388.406185][T15083] ? tcp_sendpage+0x60/0x60 [ 388.406200][T15083] ? trace_hardirqs_on+0x67/0x220 [ 388.406213][T15083] ? lock_sock_nested+0x9a/0x120 [ 388.406231][T15083] ? __local_bh_enable_ip+0x15a/0x270 [ 388.406251][T15083] tcp_sendmsg+0x30/0x50 [ 388.406269][T15083] inet_sendmsg+0x141/0x5d0 [ 388.406292][T15083] ? ipip_gro_receive+0x100/0x100 [ 388.428803][T15083] sock_sendmsg+0xd7/0x130 [ 388.428818][T15083] __sys_sendto+0x262/0x380 08:38:23 executing program 4: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:23 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x80000) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 388.428833][T15083] ? __ia32_sys_getpeername+0xb0/0xb0 [ 388.428857][T15083] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 388.428884][T15083] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 388.428900][T15083] ? fput_many+0x12c/0x1a0 [ 388.428912][T15083] ? fput+0x1b/0x20 [ 388.428923][T15083] ? ksys_write+0x1cf/0x290 [ 388.428939][T15083] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.428953][T15083] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 388.428975][T15083] ? do_syscall_64+0x26/0x680 [ 388.445190][T15083] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.445214][T15083] __x64_sys_sendto+0xe1/0x1a0 [ 388.445234][T15083] do_syscall_64+0xfd/0x680 [ 388.445249][T15083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 388.445260][T15083] RIP: 0033:0x459279 [ 388.445274][T15083] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 388.445280][T15083] RSP: 002b:00007f0ccb2f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 388.445302][T15083] RAX: ffffffffffffffda RBX: 00007f0ccb2f1c90 RCX: 0000000000459279 [ 388.456233][T15083] RDX: 0000000000000001 RSI: 0000000020000600 RDI: 0000000000000004 [ 388.456241][T15083] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 388.456248][T15083] R10: 000000000400bfff R11: 0000000000000246 R12: 00007f0ccb2f26d4 [ 388.456255][T15083] R13: 00000000004c700b R14: 00000000004dc1c8 R15: 0000000000000005 08:38:23 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:23 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:23 executing program 3 (fault-call:7 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:38:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0xffffffffffffff7f, 0x1, 0x7, 0x3}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:23 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:23 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x701, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7ff, 0x2000) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x1) close(r1) [ 389.141935][T15127] FAULT_INJECTION: forcing a failure. [ 389.141935][T15127] name failslab, interval 1, probability 0, space 0, times 0 08:38:23 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 389.315749][T15127] CPU: 0 PID: 15127 Comm: syz-executor.3 Not tainted 5.2.0-rc3+ #43 [ 389.324183][T15127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.334928][T15127] Call Trace: [ 389.338959][T15127] dump_stack+0x172/0x1f0 [ 389.343329][T15127] should_fail.cold+0xa/0x15 [ 389.348051][T15127] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 389.353885][T15127] ? find_held_lock+0x35/0x130 [ 389.358681][T15127] ? sock_def_readable+0x1b0/0x4f0 [ 389.363931][T15127] __should_failslab+0x121/0x190 [ 389.369138][T15127] should_failslab+0x9/0x14 [ 389.374309][T15127] kmem_cache_alloc_node+0x56/0x710 [ 389.379802][T15127] ? kasan_check_read+0x11/0x20 [ 389.384941][T15127] __alloc_skb+0xd5/0x5e0 [ 389.389290][T15127] ? skb_trim+0x190/0x190 [ 389.393909][T15127] ? sock_def_readable+0x1d7/0x4f0 [ 389.393928][T15127] __tcp_send_ack.part.0+0x6a/0x5b0 [ 389.393942][T15127] tcp_send_ack+0x88/0xa0 [ 389.393957][T15127] __tcp_ack_snd_check+0x165/0x8d0 [ 389.393974][T15127] tcp_rcv_established+0x9e6/0x1fa0 [ 389.393992][T15127] ? tcp_data_queue+0x4830/0x4830 [ 389.394007][T15127] ? __local_bh_enable_ip+0x15a/0x270 [ 389.394021][T15127] ? lockdep_hardirqs_on+0x418/0x5d0 [ 389.394032][T15127] ? __release_sock+0xca/0x390 [ 389.394045][T15127] ? trace_hardirqs_on+0x67/0x220 [ 389.394063][T15127] tcp_v4_do_rcv+0x610/0x8c0 [ 389.442495][T15127] __release_sock+0x129/0x390 [ 389.442512][T15127] release_sock+0x59/0x1c0 [ 389.442526][T15127] tcp_sendmsg+0x3b/0x50 08:38:23 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 389.442543][T15127] inet_sendmsg+0x141/0x5d0 [ 389.442556][T15127] ? ipip_gro_receive+0x100/0x100 [ 389.442569][T15127] sock_sendmsg+0xd7/0x130 [ 389.442584][T15127] __sys_sendto+0x262/0x380 [ 389.442606][T15127] ? __ia32_sys_getpeername+0xb0/0xb0 [ 389.498396][T15127] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 389.503996][T15127] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 389.510444][T15127] ? fput_many+0x12c/0x1a0 [ 389.515347][T15127] ? fput+0x1b/0x20 [ 389.519289][T15127] ? ksys_write+0x1cf/0x290 [ 389.524241][T15127] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 389.530252][T15127] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 389.535825][T15127] ? do_syscall_64+0x26/0x680 [ 389.541355][T15127] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.548193][T15127] __x64_sys_sendto+0xe1/0x1a0 [ 389.553200][T15127] do_syscall_64+0xfd/0x680 [ 389.557737][T15127] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.563745][T15127] RIP: 0033:0x459279 [ 389.568096][T15127] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.568105][T15127] RSP: 002b:00007f0ccb2f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 389.568120][T15127] RAX: ffffffffffffffda RBX: 00007f0ccb2f1c90 RCX: 0000000000459279 [ 389.568129][T15127] RDX: 0000000000000001 RSI: 0000000020000600 RDI: 0000000000000004 08:38:24 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0xd189, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:24 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:24 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) sysfs$2(0x2, 0x74a8, &(0x7f0000000080)=""/63) close(r0) dup3(r0, r0, 0x80000) close(0xffffffffffffffff) [ 389.568136][T15127] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 389.568144][T15127] R10: 000000000400bfff R11: 0000000000000246 R12: 00007f0ccb2f26d4 [ 389.568160][T15127] R13: 00000000004c700b R14: 00000000004dc1c8 R15: 0000000000000005 08:38:24 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 389.785651][T15153] kobject_add_internal failed for hci4 (error: -2 parent: bluetooth) [ 389.828590][T15153] Bluetooth: Can't register HCI device [ 389.898170][T15145] kobject_add_internal failed for hci1 (error: -2 parent: bluetooth) [ 389.926529][T15145] Bluetooth: Can't register HCI device 08:38:24 executing program 3 (fault-call:7 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:38:24 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xa87, 0x1) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) close(r0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x5) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000280)={0x4, 0x5, 0x1ff, 0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0xffffffff, &(0x7f0000000300)=0x1) 08:38:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001500)={0x0}, &(0x7f0000001540)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001580)=r1) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x800) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40080, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0xfffffffffffffe7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000002c0)={r4}, &(0x7f0000000300)=0x8) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="04a3e7ae816621b6fa2f8a956be19ee80e9081010cb7a88950db4d77e06998bc57eafa9ad27a53bc3c03686be5e539af77ecba417dd68e6df45839a42dfda3228ff14472cee1f00323117fdff9b27161ff4d5a08a08180356f7218f898903258d2a397f4a4fee91a715d1dda0cf9ae742a675e844e7f6afc853a689211ddb4258da2942d5930e9ba68cc0e09c3f694d04952c5a186a5deb920e805ff3ed4c4ea786dbc0000004739ea1b4e4b7b3c0917ac99f3bdd9e161ab53560ebcf59d2e0ef172cd9634475d3d1182a246b1ca7ba32c15f20edc6a44cefeca894d6146"], 0xdf) close(r5) sendfile(r2, r3, &(0x7f0000000100), 0xa4a9) 08:38:24 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:24 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$sock_ifreq(r2, 0x8930, &(0x7f0000000140)={'vcan0\x00', @ifru_map={0x40, 0x9, 0xff, 0x2, 0x4, 0x3}}) 08:38:24 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:24 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1ff, 0x22000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@rand_addr=0x6, @broadcast, r1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000380)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0x6227, 0x2, 0xd68}, 0x1412, 0x10001, 'id1\x00', 'timer1\x00', 0x0, 0xb9, 0x336, 0xcbab, 0x2f48}) [ 390.307266][T15186] FAULT_INJECTION: forcing a failure. [ 390.307266][T15186] name failslab, interval 1, probability 0, space 0, times 0 08:38:25 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x244) close(r0) [ 390.466741][T15186] CPU: 1 PID: 15186 Comm: syz-executor.3 Not tainted 5.2.0-rc3+ #43 [ 390.477537][T15186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.488049][T15186] Call Trace: [ 390.491489][T15186] dump_stack+0x172/0x1f0 [ 390.495868][T15186] should_fail.cold+0xa/0x15 [ 390.500976][T15186] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 390.507468][T15186] ? mark_held_locks+0xf0/0xf0 [ 390.512861][T15186] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 390.518458][T15186] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 390.525337][T15186] ? should_fail+0x1de/0x852 [ 390.530395][T15186] __should_failslab+0x121/0x190 [ 390.535443][T15186] should_failslab+0x9/0x14 [ 390.539968][T15186] kmem_cache_alloc_node_trace+0x5a/0x720 [ 390.546524][T15186] __kmalloc_node_track_caller+0x3d/0x70 [ 390.552707][T15186] __kmalloc_reserve.isra.0+0x40/0xf0 [ 390.558323][T15186] __alloc_skb+0x10b/0x5e0 [ 390.558339][T15186] ? skb_trim+0x190/0x190 [ 390.558356][T15186] ? sock_def_readable+0x1d7/0x4f0 [ 390.558377][T15186] __tcp_send_ack.part.0+0x6a/0x5b0 [ 390.578573][T15186] tcp_send_ack+0x88/0xa0 [ 390.583030][T15186] __tcp_ack_snd_check+0x165/0x8d0 [ 390.589319][T15186] tcp_rcv_established+0x9e6/0x1fa0 [ 390.595407][T15186] ? tcp_data_queue+0x4830/0x4830 [ 390.595424][T15186] ? __local_bh_enable_ip+0x15a/0x270 [ 390.595438][T15186] ? lockdep_hardirqs_on+0x418/0x5d0 08:38:25 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000000c0)=[r0, r0, r1, r1, r0, r1, r1, r0], 0x8) [ 390.595451][T15186] ? __release_sock+0xca/0x390 [ 390.595466][T15186] ? trace_hardirqs_on+0x67/0x220 [ 390.595484][T15186] tcp_v4_do_rcv+0x610/0x8c0 [ 390.595500][T15186] __release_sock+0x129/0x390 [ 390.595522][T15186] release_sock+0x59/0x1c0 [ 390.595537][T15186] tcp_sendmsg+0x3b/0x50 [ 390.595559][T15186] inet_sendmsg+0x141/0x5d0 [ 390.613494][T15186] ? ipip_gro_receive+0x100/0x100 [ 390.613512][T15186] sock_sendmsg+0xd7/0x130 [ 390.613527][T15186] __sys_sendto+0x262/0x380 [ 390.613548][T15186] ? __ia32_sys_getpeername+0xb0/0xb0 [ 390.613580][T15186] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 390.623794][T15186] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 390.623809][T15186] ? fput_many+0x12c/0x1a0 [ 390.623822][T15186] ? fput+0x1b/0x20 [ 390.623836][T15186] ? ksys_write+0x1cf/0x290 [ 390.623854][T15186] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 390.623867][T15186] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 390.623887][T15186] ? do_syscall_64+0x26/0x680 08:38:25 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 390.639570][T15186] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.639591][T15186] __x64_sys_sendto+0xe1/0x1a0 [ 390.639612][T15186] do_syscall_64+0xfd/0x680 [ 390.639630][T15186] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.639642][T15186] RIP: 0033:0x459279 [ 390.639658][T15186] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.639665][T15186] RSP: 002b:00007f0ccb2f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 390.639685][T15186] RAX: ffffffffffffffda RBX: 00007f0ccb2f1c90 RCX: 0000000000459279 [ 390.649538][T15186] RDX: 0000000000000001 RSI: 0000000020000600 RDI: 0000000000000004 [ 390.649547][T15186] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 390.649555][T15186] R10: 000000000400bfff R11: 0000000000000246 R12: 00007f0ccb2f26d4 [ 390.649564][T15186] R13: 00000000004c700b R14: 00000000004dc1c8 R15: 0000000000000005 08:38:25 executing program 3 (fault-call:7 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:38:25 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:25 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:25 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) msgget(0x3, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000d, r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:25 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:25 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000000c0)="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", 0x1000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200000004000) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x5, 0x80000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x2e, "0c097a2a53feb4ad86bf0d079cc1edd7d5ce988588c3db7158920d70d8193c761fd17ffc85866d953bb63802c136"}, &(0x7f0000000100)=0x36) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0x2, 0x30, 0x2, 0x9}, &(0x7f0000000180)=0x18) close(r0) 08:38:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:38:25 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x2, 0x400bfff, 0x0, 0x0) 08:38:25 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x5) close(r0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000000c0)) 08:38:26 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x100) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x88, @dev={0xac, 0x14, 0x14, 0xe}, 0xe7f, 0x4, 'lblcr\x00', 0x10, 0x0, 0x5a}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x4e23, 0x3, 0x1, 0x3, 0x3}}, 0x44) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x4000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x3, 0x9, 0x8, 0x80000000, 0x8}, 0x14) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200), 0x4) 08:38:26 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:26 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, 0x0, 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:26 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x89, @broadcast, 0x4e22, 0x4, 'dh\x00', 0x21, 0x800, 0x3}, 0x2c) close(r1) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000300)={0x819a, 0x100000000, 0x5, 0x89, &(0x7f0000000100)=""/137, 0x90, &(0x7f00000001c0)=""/144, 0x77, &(0x7f0000000280)=""/119}) close(r0) 08:38:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x3, 0x400bfff, 0x0, 0x0) 08:38:26 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:26 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x4}, 0x8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, "3ed5a0c44b797045c873fcab20f1939099b5f6ca882f210afbd4a3915b3fc095f0f463404d6309533a249642d9a1af6f3f5a4116c438a743d079cb119a9e4ee205f6589fdaa5ad8b67a9a399eddcfc6ce3f2b6e88a9930c56efb7dd4035a1bedaa16344101a89c15320d35371850670db272c722e1894613efd543fe0950d7b2e995f3e73949c91aa0ead589deeee8fd421ff4e4c309f8e999130b667c765537171f2ccc69b43b9e3ccb"}, 0xab) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10002, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000280)) close(r2) r4 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r5 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x10040) ioctl$VIDIOC_G_CTRL(r5, 0xc008561b, &(0x7f00000000c0)={0xad, 0x7}) 08:38:26 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x7ff, 0xd45e, 0x98f4, 0x2, 0x8, 0xa0, 0x3ff, 0x8, 0x5, 0x6, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000100)={0x10000, 0x10001}) 08:38:26 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x4, 0x400bfff, 0x0, 0x0) 08:38:26 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:26 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f00000000c0)={0x7fffffff, "f5b53487abc9932661b4dc3f82ae1db99722987e949201625eef3c355d8981a2", 0x3}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) close(r1) 08:38:26 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:26 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x48280) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x880, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0xc000, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001600)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$KDADDIO(r4, 0x4b34, 0x7) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f00000002c0)=0x2, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') getsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000001680)=@sack_info={0x0, 0x9, 0x8bcd}, &(0x7f00000016c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000001700)={r6, @in6={{0xa, 0x4e21, 0xde54, @empty, 0x81}}, 0x7fffffff, 0x2, 0x4, 0x4, 0x7}, &(0x7f00000017c0)=0x98) close(r1) sendmsg$nl_generic(r2, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x122c}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001840)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x44, r7, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x7}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xff8, 0x94, 0x5, 0x2, 0x7]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 08:38:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x7, 0x400bfff, 0x0, 0x0) 08:38:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:27 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:27 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v1={0x2, "eaab8a254aa6a2"}, 0x8, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80402) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5, 0x10}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0xa263}, &(0x7f0000000240)=0x8) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) write$P9_RSYMLINK(r1, &(0x7f0000000280)={0x14, 0x11, 0x2, {0x5a, 0x2, 0x1}}, 0x14) 08:38:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x9, 0x400bfff, 0x0, 0x0) 08:38:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfsd\x00', 0x80, &(0x7f0000000140)='em0:\x00') write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:27 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:27 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4dc6) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x108}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0xffffffffffff8000}, &(0x7f0000000180)=0x8) close(r0) 08:38:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0xa, 0x400bfff, 0x0, 0x0) 08:38:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) accept4(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000100)=0x80, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0xffffffffffffffc2) close(r1) 08:38:27 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:27 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0xc, 0x400bfff, 0x0, 0x0) 08:38:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'erspan0\x00', 0x1}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x6, 0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat(r0, &(0x7f0000000340)='./file1\x00', 0x200, 0x90) ioctl(r3, 0x80, &(0x7f0000000080)="5ccdca5a9aaf1f30feceecbe5092d2e9b3c0df56d510606bc66bd5c56b02a46f4b1b24b94c27e79a208997ec292bf1545d2b6b3258a481d8efba46f6de") ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="ff030000030095ecb16489c307cf6940dacb0185147bc04f2614975911fe30b881830bf588406dfa048b989cc504fb9657969064270138b13ed26b4c39b7f3f2b59864efb077237a8a5f56156e6497c1a7547aaeb01968953e305f011a4d0c9b787bb65feb0000815058caecf942431becf42e6d945fa4ceae4e681ebfe0e0c9453ac6628f87ed13f6545803260881e93323367d3b606f0f61191c96142c224f4cc663c071f628ef15eef2d5901631c01a6874d7c68ed6acff004b754019406ccf055552eba653cb57cca179f21897a9cc76584d16f90f6e011997015cd485218c2ad500d638f80ae2f48d8072739bbc4fa74d35156d50a5150c0d02bd25b5ea0b3c9cc3f1e4d51ee2365641d2000000000000000000000000000000007882966a36ed1d87d90714c3018f816c1327b34c1cc1ad1bc5f719053b66b25a0a750128c8241f95b053c4e87363123519c09845e10ada6ce926efb20c607d4f91ee5029384b195638775aaa62c79b41398c6e0cb5a856110d6d49bf4d67d020e6432ca1123678c170819938604b0ca0f848b6b593ca472d95b88e7c252cd6e79864d04eca52eb75180b086acb07813d55eac59fa3fa2be9160a4736a7ce1c9565ae0e9d7c"]) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:28 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) socketpair(0xa, 0xa, 0x5, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x6a40, [], &(0x7f00000000c0)=0xf4}) 08:38:28 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:28 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x15, 0x400bfff, 0x0, 0x0) 08:38:28 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x1a000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x306) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x40a, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x40080) socket$can_raw(0x1d, 0x3, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x80000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in={{0x2, 0x4e21, @multicast2}}, 0x9, 0x40}, &(0x7f0000000200)=0x90) io_uring_setup(0x38b, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0x3dd}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000540)=0x3c, 0xffffffa7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={r4, 0x4, 0x8, [0x80, 0x5, 0x1, 0x3f, 0x6634, 0x10000, 0x7db, 0x4]}, 0x18) close(r5) 08:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100000001, 0x80200) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0xfffffffffffffff8, 0x9, 0x35189774, 0x3, 0x4, 0x8, 0x4, 0xfff, 0x1, 0x7, 0x10000, 0x8}) 08:38:28 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, 0x0, 0x0) close(r1) 08:38:28 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1064, 0x400bfff, 0x0, 0x0) 08:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3596, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x5) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) close(r0) 08:38:28 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x1, 0x2, {0xa, 0x4e24, 0x0, @local, 0x4b3}}}, 0x80, &(0x7f0000001440)=[{&(0x7f00000001c0)="cc6755248d80787dd8087aff1a1063ce82ca811f81b2fa16525eb2ae5e8e84d920d8a085d70725555329f9a24eaadd6fcf494df47621dcfa33549689b08510c91e54b53b0a75962535bc9f3a3ba7760455ff23b7166da1ebbb69f770754a9b0daddeb426182c7eb11d90232bf323a92b7e958c35734ffe350af26c0be2e5bffbdc6b03afc11e87302401f1281f85a69b020360888d2b4e213a78221f567a13828db8617f989a836adeaf50ffeb8a", 0xae}, {&(0x7f0000000280)="6915b468921fccbefe4ad146403a80b490ef265bc557ee4ee04c98178f0d4f45f627322a8a604b5ea81ff5d80e7cb94cc22beeadb4d8b234c935489d4844a806d3f289c425b38cb6e7125b18e2d7bca8bbe3", 0x52}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="55d6e0f94328866aa2892591392021a7499aa1400401e55c7a4ec12f12d16fc173437b65f40833efd5a759030354e96c8392f7ce35d07580c3348320e2a769e808aeea1986fbe20228", 0x49}, {&(0x7f0000001380)}, {&(0x7f00000013c0)="cf3443b1db2696d90a29399b2d858948520991e2517ae1e2e99dd346bf69626695d7fe21b075a91b9599418b891e1551e232e0e80420ada49f139448eab0f7c8f3b53e5c96cef48fb81b80b590c4dd664f6bfc7e9cced5b2", 0x58}], 0x6, &(0x7f00000014c0)=[{0x90, 0x113, 0x7fff, "89eea4ef3e7bb5aca00f10801a3705fb536e185c233430bd958e83442b0fb888c321e1bffc275febebc1c3ea2d36001554111a3b2796851bc7ec7d493dbaaea649d4dbbcdfc96027e79df182c605eff36419ff1ff1a28fd58da3050c66c5f2d4a1ba82187edadc3c5cdc9270011d411d3b149846e33fc2dfbafb6aa0"}, {0xa8, 0x84, 0x7fffffff, "17306c00e7a3f5b66097014065733d3fb3703e9859304011b56ed414357ad76b905a61b5a00cb00e456a02e28e99c4bf91bc183c90771ac6a66f55d956cc9230a1f7a575893b099be52814e107b33876ed183949b32d6d7ecc7c132ca4519d9fd6eef9fbc86d6bdd97b2c0604ad7b340cb787b700448861e28f65a36ea710505c7c000b976fd3e7746c2c51739bbda606247b5da6e1acc"}, {0x30, 0x10d, 0x80, "d9bb4b314c890521560bea6221dac46ece4abc69ffd3230b5376cac80e3a"}, {0x78, 0x115, 0x3, "d567a5e5dab0e5c16523b29e44290f5a2199015f07eb1d3af062d1ae58fdb17d64f18d5e7a98534df87ff16b6797d5eb752a59102f49d193e683d9c73a90d695c627dab5a9003381372a3d6a49ba9bafc369cc2c27ba946f392a84393bd8769e5b0c118bb201ab4f"}, {0xa0, 0x100, 0x382, "007e8c7f0bdc0fcfda5e2a80b0d095848b64290780093f6c5ba8d7168bd41b1e570042f79d46f479ae7f3c09cc35f2962ebd2d3e7a48917470bdea99e60439c913ca8501e69a00ff0bdff70930316f672d56d8b798adb32161575e59c444f975b429e8ba571eec23582d9f6c80bd2a60a9bff75d35521926db4121a10b9bae3f872a306b4ce78b3fb13bc1afff5188f3"}, {0x50, 0x110, 0x80000000, "a2e48b1445f5ea30fff96b1f060c5c86338e525796ee8a304849a8eb94d039bcada5c3dd78203d828083f895467d81d3fc81fa4620fdac930f4e942923"}], 0x2d0}, 0x4004000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x5) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x3501, 0x400bfff, 0x0, 0x0) 08:38:28 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:28 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, 0x0, 0x0) close(r1) 08:38:28 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200c0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) close(r0) 08:38:28 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, 0x0, 0x0) close(r1) 08:38:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x6f9d, 0x400bfff, 0x0, 0x0) 08:38:29 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:29 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 08:38:29 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) 08:38:29 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x3cb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0xf0a, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10000000, 0x0, 0x1000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0xfffffffffffffffe, 0x6, 0x7a9f1216b67e0e07) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) write$vhci(r2, &(0x7f0000000040)=@HCI_EVENT_PKT={0x4, "065044ff8c3dfb333de7ef4ebbef11cc4f43ada2843ceefad173276001c6a4fb137110254dfe2bcf70024b939a18bd8c3373f221f81dd35292ef88410805bdfad75ea45e1b4b552bd4ce01b86ac31979b30a7a29e62570c27a5d52deb772497ba46418aefd1effb1db22e1558d3a217dabae3e85ead97afc10b0f31115120488a789bd463621958716e559b3e61f3a0d9d157cb7735c9d5ffe4c954b1abc247d171744c2b88b536043c9656b0e344f85f272cc4384019dd1facbdd0f52b3a6527fd635ed298a4de7f71b46b16eea87bef484a227e62f96d5edc5e8748a5fac9bc7cd34d852f35bee280f3f73b8f86f331777dae50e95733e61fe3f01d29a"}, 0x49d) close(r0) 08:38:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x80) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) r3 = dup2(r2, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000740)={0x1d, r4}, 0x10) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x23, 0x400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0xfffffffffffffbff, 0x2, {0xffffffffffffffff, 0x0, 0x3, 0x3, 0x400}}) close(r0) 08:38:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x100000, 0x400bfff, 0x0, 0x0) 08:38:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, 0x0, 0x0) 08:38:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfff, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0xe769, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x8, 0x1, {"c1cce9d0b3986fa4dc37ffbb0dbd70e0"}, 0xffff, 0x401, 0x80000001}}}, 0x90) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:38:29 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) 08:38:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, 0x0, 0x0) 08:38:29 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0xffffffffffffffff, 0x2, 0x65, 0x3, 0x10000}, 0xfffffffffffffffb, 0x3ff}) close(r0) 08:38:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x20000601, 0x400bfff, 0x0, 0x0) 08:38:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, 0x0, 0x0) 08:38:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4dc6) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x108}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0xffffffffffff8000}, &(0x7f0000000180)=0x8) close(r0) 08:38:29 executing program 4: write$binfmt_elf32(0xffffffffffffff9c, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xc9, 0xbb, 0x5, 0x9b4b, 0x80000000, 0x3, 0x3, 0xd0db, 0x375, 0x38, 0x217, 0xffff, 0x401, 0x20, 0x1, 0x4ffe8c7c, 0x0, 0x8a7}, [{0x70000000, 0xfffffffffffffc01, 0x400, 0x120000000000000, 0x1000, 0x7, 0x6, 0x6}, {0x2, 0x6, 0x5b9, 0x1, 0x7b, 0x80000001, 0x80000000, 0x2}], "3f8e5e76a96438e9eff2fbd8eab2546b54e90d1d937a7b21932f1334d9906f0181db0cd79aa3b70d8f36d3481d13fff44062b52a50453cc52ddb7538f4a129eba5880bce79b5ce80ff58a4d05a120e8140a3650944fb837412ad5a85f2ae650f968231374fc2c192d6924e2d02868b98c6c4bde231c2859d2fd5f79c1a1a4767042e4319d644ffc5124b2ae8f211c8e4cffc72eb0175239fb5110f33947d006057a8e6abe22e224a848cefb85d221b57c9f836ed5a4ee07229e77ca98efc45559e9e300d531fbf96a2e4a2bcefd2f1ea7dffb7a1df94974b7fc786872018164a3446856f57dec6f0415a958e40d6601e79ed1ef92f87c250894e", [[], [], [], [], [], []]}, 0x772) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x11, r0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) socket$inet(0x2, 0x1, 0x4) close(r1) 08:38:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0xfffffdef, 0x400bfff, 0x0, 0x0) 08:38:29 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 08:38:30 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) close(r1) 08:38:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0xffffffa6, 0x400bfff, 0x0, 0x0) 08:38:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0xffffffef, 0x400bfff, 0x0, 0x0) 08:38:30 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='&lo*&\x92.\x00', r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb1dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0xfffffffe, 0x400bfff, 0x0, 0x0) 08:38:30 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x701, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7ff, 0x2000) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x1) close(r1) 08:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xac7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:30 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:30 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) clock_getres(0x1, &(0x7f0000000080)) 08:38:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 08:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x2) 08:38:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 08:38:40 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x701, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7ff, 0x2000) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x1) close(r1) 08:38:40 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='user/system$system:security\'user^\x99\xbblo\x00', 0x0, r0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:40 executing program 0: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(0xffffffffffffffff) 08:38:40 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10180, 0x0) recvmsg$kcm(r1, &(0x7f00000018c0)={&(0x7f0000000600)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/5, 0x5}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/188, 0xbc}], 0x3, &(0x7f00000017c0)=""/254, 0xfe}, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)}, &(0x7f0000001ac0)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001b00)={r2, 0x77d, 0x6, 0x3, 0x7, 0x40}, &(0x7f0000001b40)=0x14) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000001a00)={0xffffffffffffffcd, 0x42, 0x4}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1277, 0x40) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000001900)={0x0, 0x10000}, &(0x7f0000001940)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001980)={r5, 0xffffffffffffffff, 0x1, [0x919]}, &(0x7f00000019c0)=0xa) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x3c4, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @empty, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @remote, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8001, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10001, @mcast1, 0x6}}}}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x968}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e7fcacf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff801}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x143f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfd3}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2836}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11b732aa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9be}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x189}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) 08:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x3) 08:38:40 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x50e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:40 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000180)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) write$FUSE_LK(r2, &(0x7f0000000100)={0x28, 0x0, 0x6, {{0x8001, 0x0, 0x2, r3}}}, 0x28) 08:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x4) 08:38:40 executing program 4: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x50e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:50 executing program 5 (fault-call:5 fault-nth:0): socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x7) 08:38:50 executing program 4 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:38:50 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 08:38:50 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0xfffffffffffffffe, 0x8, {0x7, 0x1e, 0x5, 0x226a200, 0x401, 0x3, 0x0, 0x6}}, 0x50) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x6d9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:38:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x9) [ 415.913094][T15650] FAULT_INJECTION: forcing a failure. [ 415.913094][T15650] name failslab, interval 1, probability 0, space 0, times 0 08:38:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x50e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:50 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:38:50 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) [ 416.069878][T15650] CPU: 0 PID: 15650 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #43 [ 416.078004][T15650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.088157][T15650] Call Trace: [ 416.091509][T15650] dump_stack+0x172/0x1f0 [ 416.095866][T15650] should_fail.cold+0xa/0x15 [ 416.100481][T15650] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 416.106487][T15650] ? ___might_sleep+0x163/0x280 [ 416.106514][T15650] __should_failslab+0x121/0x190 [ 416.106534][T15650] should_failslab+0x9/0x14 [ 416.106547][T15650] kmem_cache_alloc_node+0x261/0x710 [ 416.106575][T15650] __alloc_skb+0xd5/0x5e0 [ 416.130432][T15650] ? skb_trim+0x190/0x190 [ 416.134766][T15650] ? __lock_acquire+0x54f/0x5490 [ 416.134784][T15650] sock_omalloc+0xab/0x190 [ 416.134801][T15650] sock_zerocopy_alloc+0x52/0x2a0 [ 416.134818][T15650] sock_zerocopy_realloc+0x260/0x4f0 [ 416.134840][T15650] tcp_sendmsg_locked+0x188f/0x3920 [ 416.134862][T15650] ? lock_sock_nested+0xac/0x120 [ 416.149317][T15650] ? find_held_lock+0x35/0x130 [ 416.149335][T15650] ? lock_sock_nested+0xac/0x120 [ 416.149354][T15650] ? mark_held_locks+0xa4/0xf0 [ 416.159995][T15650] ? __local_bh_enable_ip+0x15a/0x270 [ 416.160015][T15650] ? tcp_sendpage+0x60/0x60 [ 416.160033][T15650] ? lock_sock_nested+0x9a/0x120 [ 416.160050][T15650] ? trace_hardirqs_on+0x67/0x220 [ 416.160065][T15650] ? lock_sock_nested+0x9a/0x120 [ 416.160080][T15650] ? __local_bh_enable_ip+0x15a/0x270 [ 416.160101][T15650] tcp_sendmsg+0x30/0x50 [ 416.169777][T15650] inet_sendmsg+0x141/0x5d0 08:38:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xa) [ 416.169794][T15650] ? ipip_gro_receive+0x100/0x100 [ 416.169811][T15650] sock_sendmsg+0xd7/0x130 [ 416.169830][T15650] __sys_sendto+0x262/0x380 [ 416.179601][T15650] ? __ia32_sys_getpeername+0xb0/0xb0 [ 416.179624][T15650] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 416.179652][T15650] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 416.179671][T15650] ? fput_many+0x12c/0x1a0 [ 416.194432][T15650] ? fput+0x1b/0x20 [ 416.194447][T15650] ? ksys_write+0x1cf/0x290 [ 416.194471][T15650] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 416.194486][T15650] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 416.194508][T15650] ? do_syscall_64+0x26/0x680 [ 416.204699][T15650] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.204720][T15650] __x64_sys_sendto+0xe1/0x1a0 [ 416.204739][T15650] do_syscall_64+0xfd/0x680 [ 416.204756][T15650] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.204768][T15650] RIP: 0033:0x459279 [ 416.204783][T15650] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.204791][T15650] RSP: 002b:00007f4a168cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 416.204805][T15650] RAX: ffffffffffffffda RBX: 00007f4a168cac90 RCX: 0000000000459279 [ 416.204817][T15650] RDX: 0000000000000001 RSI: 0000000020000600 RDI: 0000000000000004 [ 416.214387][T15650] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 416.214397][T15650] R10: 000000000400bfff R11: 0000000000000246 R12: 00007f4a168cb6d4 08:38:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xe) [ 416.214406][T15650] R13: 00000000004c700b R14: 00000000004dc1c8 R15: 0000000000000005 08:38:51 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x372) close(r1) 08:38:51 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) signalfd4(r0, &(0x7f0000000100)={0x80}, 0x8, 0x800) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7fffffff, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0x400000000000000, 0x0, 0x4, 0x8, 0x15}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x5) 08:38:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x34) 08:38:51 executing program 4 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) [ 416.847315][T15690] FAULT_INJECTION: forcing a failure. [ 416.847315][T15690] name failslab, interval 1, probability 0, space 0, times 0 [ 416.861323][T15690] CPU: 0 PID: 15690 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #43 [ 416.869528][T15690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.879767][T15690] Call Trace: [ 416.883065][T15690] dump_stack+0x172/0x1f0 [ 416.883090][T15690] should_fail.cold+0xa/0x15 [ 416.883111][T15690] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 416.883129][T15690] ? ___might_sleep+0x163/0x280 [ 416.883150][T15690] __should_failslab+0x121/0x190 [ 416.907918][T15690] should_failslab+0x9/0x14 [ 416.912446][T15690] kmem_cache_alloc_node_trace+0x26d/0x720 [ 416.918274][T15690] __kmalloc_node_track_caller+0x3d/0x70 [ 416.924511][T15690] __kmalloc_reserve.isra.0+0x40/0xf0 [ 416.929872][T15690] __alloc_skb+0x10b/0x5e0 [ 416.934274][T15690] ? skb_trim+0x190/0x190 [ 416.938679][T15690] ? __lock_acquire+0x54f/0x5490 [ 416.943606][T15690] sock_omalloc+0xab/0x190 [ 416.948006][T15690] sock_zerocopy_alloc+0x52/0x2a0 [ 416.953042][T15690] sock_zerocopy_realloc+0x260/0x4f0 [ 416.958337][T15690] tcp_sendmsg_locked+0x188f/0x3920 [ 416.963533][T15690] ? lock_sock_nested+0xac/0x120 [ 416.968542][T15690] ? find_held_lock+0x35/0x130 [ 416.973291][T15690] ? lock_sock_nested+0xac/0x120 [ 416.978229][T15690] ? mark_held_locks+0xa4/0xf0 [ 416.982989][T15690] ? __local_bh_enable_ip+0x15a/0x270 [ 416.988355][T15690] ? tcp_sendpage+0x60/0x60 [ 416.992855][T15690] ? lock_sock_nested+0x9a/0x120 [ 416.997782][T15690] ? trace_hardirqs_on+0x67/0x220 [ 417.002806][T15690] ? lock_sock_nested+0x9a/0x120 [ 417.007734][T15690] ? __local_bh_enable_ip+0x15a/0x270 [ 417.013105][T15690] tcp_sendmsg+0x30/0x50 [ 417.017533][T15690] inet_sendmsg+0x141/0x5d0 [ 417.022049][T15690] ? ipip_gro_receive+0x100/0x100 [ 417.027596][T15690] sock_sendmsg+0xd7/0x130 [ 417.032001][T15690] __sys_sendto+0x262/0x380 [ 417.036496][T15690] ? __ia32_sys_getpeername+0xb0/0xb0 [ 417.041872][T15690] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 417.047418][T15690] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 417.053776][T15690] ? fput_many+0x12c/0x1a0 [ 417.058176][T15690] ? fput+0x1b/0x20 [ 417.062066][T15690] ? ksys_write+0x1cf/0x290 [ 417.066562][T15690] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 417.072010][T15690] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 417.077461][T15690] ? do_syscall_64+0x26/0x680 [ 417.082149][T15690] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.088220][T15690] __x64_sys_sendto+0xe1/0x1a0 [ 417.092976][T15690] do_syscall_64+0xfd/0x680 [ 417.097474][T15690] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 417.103359][T15690] RIP: 0033:0x459279 [ 417.107335][T15690] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.127269][T15690] RSP: 002b:00007f4a168cac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 417.136003][T15690] RAX: ffffffffffffffda RBX: 00007f4a168cac90 RCX: 0000000000459279 [ 417.144284][T15690] RDX: 0000000000000001 RSI: 0000000020000600 RDI: 0000000000000004 [ 417.152248][T15690] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 417.160218][T15690] R10: 000000000400bfff R11: 0000000000000246 R12: 00007f4a168cb6d4 [ 417.168181][T15690] R13: 00000000004c700b R14: 00000000004dc1c8 R15: 0000000000000005 08:39:00 executing program 4 (fault-call:6 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:39:00 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x20000002) close(r1) 08:39:00 executing program 0 (fault-call:3 fault-nth:0): setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x1f4) 08:39:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x20002, 0x0) fgetxattr(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="6f73322e2f6465762f7668636904"], &(0x7f0000000380)=""/185, 0xb9) accept(0xffffffffffffffff, &(0x7f00000001c0)=@ipx, &(0x7f0000000240)=0x80) r2 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x9, 0x101080) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000440)=0x8001) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000480)=0x76) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x290041, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000000c0)=[r3, r3, r3, r3, r3], 0x5) close(r4) 08:39:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 08:39:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x240) 08:39:00 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) r3 = dup3(r1, r0, 0x80000) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x8, 0x1, 0x89, 0x9, 0x0, 0x137, 0x220, 0x4, 0x8, 0x66, 0x3654, 0x1000, 0x4, 0xffff, 0x0, 0x5, 0x8, 0x80000000, 0x0, 0x7, 0x3ff, 0x1, 0x3, 0x80000001, 0xaf, 0x3f, 0x5, 0x800, 0x1, 0x1, 0x8, 0xd0, 0x0, 0x9, 0x0, 0x200, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x6, 0x6, 0x1, 0x7b, 0x8001, 0x800}, r2, 0xa, r3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4000040005}}}, 0x33) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000280)='\'vboxnet1ppp1vboxnet0@cpuset@$^\x00', 0x0, r4) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r5) 08:39:00 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e009a0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00997) 08:39:01 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='&systemeth1\xfa\x00', 0xd, 0x3) close(r0) 08:39:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x300) 08:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x0) 08:39:01 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:01 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x683eaa2491fe3195) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:39:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x3e8) 08:39:01 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x700) 08:39:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x900) 08:39:01 executing program 5: r0 = dup(0xffffffffffffff9c) socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x2db) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x101, 0x7b6b, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x8, 0x74e02a16, 0x9, 0x480}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r2, 0x6, 0xc00000000000, 0x5b, 0x1, 0x100000000}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x1) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x1bd) close(r3) 08:39:01 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000) recvfrom$packet(0xffffffffffffffff, &(0x7f00000003c0)=""/186, 0xba, 0x22, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsync(0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:01 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:02 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, "b28d8c89c21b7d3be523c744ec48fb52a229f02dc33fe689eccb4d54db3b5f"}, 0x20) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0x4}}, 0x18) close(r1) 08:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xa00) 08:39:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0xa, 0x400bfff, 0x0, 0x0) 08:39:02 executing program 5: socketpair(0x15, 0x0, 0x10000000009, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x14000) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000003c0)={0xf, 0x8, 0x0, 0x800, r2}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000280)={0x34, &(0x7f00000001c0)="31ac277a880d42b3e8e7c96c026510e5ebc4c44bc591c95fedd8b499308c53e8163725044f5655a620a89d8d44d06ded04c572e9"}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000002c0)={0x0, 0x0, {0x6, 0x4, 0xffffffffffffffe1, 0x100}}) close(r3) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x2) 08:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xe00) 08:39:02 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xece, 0x5, 0x3, 0x5, 0x0, 0x5, 0x40000, 0x0, 0x7, 0x7, 0x2, 0xd1, 0x9, 0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x8, 0x7ff, 0x100, 0x9, 0x6, 0x9, 0xfffffffffffffff9, 0x3aa, 0x734, 0xfff, 0x4, 0x6, 0x4, 0x8, 0x8, 0x100000000, 0x80000000, 0x9, 0x3, 0x0, 0x7, 0x2, @perf_config_ext={0x3, 0xffffffffffffffff}, 0x1, 0x4e, 0x100000001, 0x6, 0x9, 0x6, 0x5}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x7, 0x70, 0x1f, 0x8d77, 0x1, 0x2, 0x0, 0x7, 0x20, 0x8, 0x1ff, 0xaa, 0x83, 0x6, 0x10001, 0x5, 0xffffffffffffffff, 0x9, 0x8, 0x9, 0x1ff, 0x3, 0x0, 0x1, 0xff, 0xfffffffffffffc00, 0xd2300000000000, 0x9, 0x3, 0x9, 0x4, 0x8, 0x8, 0x1, 0x8001, 0x2, 0x7, 0xfffffffffffffffb, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x20, 0x8000, 0x8, 0x4, 0x6, 0x1, 0x41d}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x206480, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:39:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)}, {&(0x7f0000000180)="560b238539c12ad3fbdbefca6420b0ffeb2a40f2af8c61a54235ef27e0de5011fec9941bd357703b9095702af20497a3d36d0ff9704ca6c38eaa8ddaeebf02fc2f2e1b4bcbd0e61cf43ebf113661645599c1", 0x52}, {&(0x7f0000000200)="9a532a232548d7e2fc42fe545e84c8b042e6d41641cd233f96ede002af9dcb1390ad09af51fde239861856c01e8c9dc0e30aec57221e186f87c3f5a629cb023aa969ca5ea0609171aaf1c974b398961a042115977d9e80b3403668a9001afea16c3150bbd9dce59b83ed575cc5c397b41dde7aef219e48c03e440473ddad5c6fa69f079b480f2fef9e65176f", 0x8c}], 0x3, &(0x7f0000000300)=[{0x70, 0x10d, 0x4, "0d588b1b239ffaaccd1f95151b970bebedfbed1b496d3683bcd1bb55147eb111ff4f7d28f07888e509cb7b22577594fc2ce1bcfe6f324c0bd97aa0bee09ae08b00f01462d21f9e41b6663dc269717da129552bce8cfcd7e20b51cbab"}, {0xa8, 0x108, 0x54, "0c776507fa9963022c2501ff80fdc72f17d775c9856a393b18856c4f40491eab6b68cb8eb00416ef770c2d074b5568ae59d4493a8ce98a47b29fc9abc30b6411308de7ac59ee97a36404f3a859dd80978e72d6da138ee365feb62262ea076e5615526d0dc323e6a977264a70c4b32e1cf2b266074a9ec6c36bae1010cb35f0e0cafd2941a089c393e06166f46f77833b80530b160cd9"}], 0x118}, 0x840) close(r1) [ 427.831905][T15796] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 427.893397][T15796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x1064) 08:39:02 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x40) close(r0) 08:39:02 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x292) close(r2) 08:39:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x3400) 08:39:02 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:03 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) socketpair(0x0, 0x0, 0x10001, &(0x7f00000000c0)) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x10001, 0x2000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x40b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:03 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000240)=@HCI_ACLDATA_PKT={0x2, "649751dad6487523f219f3306fa1674f2af76698b217433f6f313e687fe7bf9c9556b092e1fc1612913917ac4ab38e6ff89b5b97de55cfd6ed0b3d8d494a58ea6cc939636fe08b33800359e3b5b076fd425e445f26f8de2ee0ad56821fc41144fa3afce18ff7f00d34030aa530e397624013285b1f57bd58eac3040769c14e805d859215cda077cd2673ef2fbc0930306c5f283f670a43"}, 0x0) close(r1) 08:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x4000) 08:39:03 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x4, 0x8000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000002c0)=0x30) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210000, 0x2) bind$isdn_base(r3, &(0x7f0000000340)={0x22, 0x200, 0x200000000000000, 0x6, 0x9676}, 0x6) write$vhci(r1, &(0x7f0000000300)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x0) close(r2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) accept$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x81, 0x344c, 0x80000001, 0x4cf, 0x0, 0x3, 0x0, 0x2, 0x8c, 0x8, 0x6, 0x5c, 0x0, 0x8, 0x7f, 0xfffffffffffffff8, 0x6, 0xbf, 0x7ff, 0x4, 0xffff, 0xffffffff, 0x2, 0x3, 0x800, 0xcdc, 0x3, 0x7fffffff, 0x5, 0x8000, 0x7f, 0x8, 0xfffffffffffffff7, 0xff, 0xffff, 0xffff, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x7f}, 0x20000, 0xa, 0x2, 0x4, 0x10001, 0x2, 0x1}, 0xffffffffffffffff, 0xd, r0, 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @random}]}) unlinkat(r4, &(0x7f0000000240)='./file0\x00', 0x0) 08:39:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x20000601, 0x400bfff, 0x0, 0x0) 08:39:03 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x5) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:03 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000009680)={0x0, 0x0, &(0x7f0000009240)=[{&(0x7f0000009140)="ac", 0x1}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x24044000) sendmsg$kcm(r3, &(0x7f0000003700)={0x0, 0x0, 0x0}, 0x200008c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000440)=""/234, 0xea}], 0x2, &(0x7f00000003c0)=""/55, 0x37}, 0x20) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000580)={0x5, &(0x7f0000000540)=[{0x4, 0x6, 0xc4, 0x3}, {0x8, 0x0, 0x8001, 0x488}, {0x800, 0x4, 0x8, 0x5}, {0xffffffffffffff4a, 0x6, 0x1, 0x800}, {0x1, 0x10000, 0x8000, 0x8000}]}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000005c0)) close(r2) 08:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x4002) 08:39:03 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x1) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x6) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800a1695e0bcfe87b0071") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x810, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x0) 08:39:03 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x52) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x4, 0x2000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000380)={0x9, 0x5}) get_mempolicy(&(0x7f00000002c0), &(0x7f0000000300), 0x8, &(0x7f0000ffb000/0x2000)=nil, 0x7) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="d3b1c4d4ea8063bfa2321ba3570c1d3b79bee5e91d6ab66c6af5946ad0d96497cab7f9d28b245523f3faa57dffe61d1c226e3872f298d23ec10b8644e668733e3e884d307be7d87d6519a83e10c5cf55758ee167d32d00", 0x57}, {&(0x7f0000000140)="f036742e63370749db5b7a1679b95ccc49384be61fc9efc37123c0752059799179f7d863f58e8087c2cfc88f4258cb7f0f15e1a56bced4142723b26db8587e60f40499235c5c0dfb4f35183b9899541c1b0a7df93d3872a5a86a1966c4959dd13348397e8d713231e54dcb43c0142853a32bffc5a3be7562a7481ea4754f1c2cf206c8da8a30503be4a7ac226338967e4bcf90f4bfdf1a3b876389", 0x9b}], 0x2, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7f}}], 0x18}}], 0x1, 0x10) close(r1) 08:39:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x6410) 08:39:03 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x7c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001000000003900080035000c03110000001900054000030000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x8, 0x8}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:39:03 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000200)=0x1ff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200140) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f00000001c0)={0x0, 0x5}) 08:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xe803) 08:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2001000010005fba1080f600000000000000000000ad9b4fa9c3a658e4e41008ab60889b00201483d9b20000010000d08a2acd02fa9ed7d274"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x3) 08:39:04 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) write$input_event(r1, &(0x7f0000000180)={{0x77359400}, 0x12, 0x4, 0x10001}, 0x18) 08:39:04 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x501000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000180)={0x10000, 0x4000}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x94) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffffffaa) fdatasync(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f00000001c0)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="66b809000f00d0c4e231922442c4e3e942c7922efb66ba2100b800400000ef67f20f00970000c4e1add925856c0000f2660f23a6c4e2658e14deff6800", 0x3d}], 0x1, 0x4, &(0x7f0000000240)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0xc875, 0x0, 0x6c8, 0x0, 0x1}, @cr4={0x1, 0x20000}], 0x2) close(r2) 08:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xf401) 08:39:04 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) socketpair(0x0, 0x0, 0x10001, &(0x7f00000000c0)) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x10001, 0x2000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x40b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:04 executing program 0: socketpair(0x11, 0x8000b, 0x7ff, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0xfffffffffffffd15) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000280)) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000080)) openat$cgroup_type(r3, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000300)={0x10000, 0xf000}) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000100)) syslog(0x2, &(0x7f0000000140)=""/206, 0xce) 08:39:04 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) sched_yield() syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="04d51e6d28cb2771de184f99917d90344efd9c9193deeae847183aff06aebeff29ae330598c41123e6e703b14c60615a0c3a0c43a23a504ea976f741cc9cf743ec126ebb64dc78e23cc97988309283439689a3bb075ffc52"], 0x58) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="731f12fa36572f7b361d64286f29f9d98294ee609195a2ef6ba543ed5795", @ANYRES16=r3, @ANYBLOB="000428bd7000fbdbdf25010000000000000009410000004c00180000adc762726f6164636173742d6c696e6b00"/98], 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x20000041) close(r1) 08:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x5f84b) 08:39:04 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000200)={0x20, "1a3d0bd40b585761b59a38e9ecd543ab1d0dfb245d47507d1d6ef05ba45d9ab9", 0x1, 0x1}) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x80000) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000240)) 08:39:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x1000000) 08:39:05 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000100)={&(0x7f00000000c0)="83c7bdcd463dc6045bf7bfcc96102f6e9823d7427c98001821ef53c20ccbcdc0b29a81f80b66ee6630441eaf61", 0x2d}) 08:39:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x2000000) 08:39:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x20c) 08:39:05 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40400, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x5, 0x0, 0x0, 0x8, 0x8, 0x9}, 0x20) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:05 executing program 2: socketpair(0x15, 0x0, 0x10000000009, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x14000) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000003c0)={0xf, 0x8, 0x0, 0x800, r2}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000280)={0x34, &(0x7f00000001c0)="31ac277a880d42b3e8e7c96c026510e5ebc4c44bc591c95fedd8b499308c53e8163725044f5655a620a89d8d44d06ded04c572e9"}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000380)=0x78) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000002c0)={0x0, 0x0, {0x6, 0x4, 0xffffffffffffffe1, 0x100}}) close(r3) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x2) 08:39:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x3000000) 08:39:05 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fed000/0x11000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f64000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)="46711c6f8a82d088bc10551b71cb59c25ddd95fc7ea1dedce0d393866ecb92888948bc3049ea4c0391a2237de3f47be5c74ee6b9b084c2390cc4a700fb447b5b6836f6c1d40655bda3c15fe13ef0c15e3072a0", 0x53, r0}, 0x68) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) write$vhci(r3, &(0x7f00000001c0)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r2) 08:39:05 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x410000, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x7, 0x100000000, 0x3f, 0x0, 0x9, 0xac0, 0x7, 0x9, 0x1, 0xfffffffffffffffc, 0x7ff, 0x60000000, 0x1, 0x8, 0x80000000, 0x101, 0x8, 0x4, 0x1, 0x3, 0x81, 0x5, 0x598d3a38, 0xfffffffffffffffb, 0xfff, 0x1f, 0x3f, 0x7fff, 0x100, 0x5, 0x0, 0x6, 0x2, 0x8, 0x1f, 0x0, 0x39f, 0x3, @perf_bp={&(0x7f0000000080), 0xb}, 0x100, 0xea, 0xdb5, 0x4, 0x2, 0xa07c, 0x8001}, r0, 0x4, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:39:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x4000000) 08:39:05 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='/dev/vhci\x00') r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:05 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000001c0)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r2) 08:39:05 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x8000, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) r3 = dup(r0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000080)={[], 0x80, 0xffffffff80000000, 0x6, 0x0, 0x9, 0xd000, 0x10000, [], 0x9}) 08:39:05 executing program 2: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fed000/0x11000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000f64000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)="46711c6f8a82d088bc10551b71cb59c25ddd95fc7ea1dedce0d393866ecb92888948bc3049ea4c0391a2237de3f47be5c74ee6b9b084c2390cc4a700fb447b5b6836f6c1d40655bda3c15fe13ef0c15e3072a0", 0x53, r0}, 0x68) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) write$vhci(r3, &(0x7f00000001c0)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r2) 08:39:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x7000000) 08:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x823d371) 08:39:06 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0xf}, 0x2, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x4000000000000000, 0x200000) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000280)='\x00', 0x0, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x29, "3e3ffc0263de8dd759badaa44f9ca986694cffe930d6b6b774f07fd3b2880fef65847dd8a230c0590b"}, &(0x7f00000001c0)=0x31) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r3, 0x7}, 0x8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x100, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) 08:39:06 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) pipe(&(0x7f0000000240)) close(r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x2080) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000001c0)={{0x1}, {0x4, 0xffff}, 0x3f, 0x6, 0x5}) 08:39:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x240) 08:39:06 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/92) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x9000000) 08:39:06 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0xa, 0x1, 0x3, 0x443, '\x00', 0xaab}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x33ac) 08:39:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000010c0)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x82080) write$vhci(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="f500e5614110c3f3ff01866152904ae9de603db69dc9e134f4fe417bae9ce66e458048f31adfc5484746927025a4194ed0f450e99a2f0a"], 0xb) recvmmsg(0xffffffffffffff9c, &(0x7f0000000f40)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)=""/120, 0x78}, {&(0x7f0000000180)=""/234, 0xea}, {&(0x7f0000000280)=""/158, 0x9e}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/61, 0x3d}, {&(0x7f0000000600)=""/245, 0xf5}], 0x8, &(0x7f0000000780)=""/223, 0xdf}, 0x8001}, {{&(0x7f0000000880)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/24, 0x18}, {&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f0000000a40)=""/77, 0x4d}, {&(0x7f0000000ac0)=""/234, 0xea}, {&(0x7f0000000bc0)=""/81, 0x51}, {&(0x7f0000000c40)=""/253, 0xfd}, {&(0x7f0000000d40)=""/99, 0x63}], 0x7, &(0x7f0000000e40)=""/206, 0xce}, 0x53}], 0x2, 0x2100, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, 0x0, 0xfd7a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) perf_event_open(&(0x7f0000001040)={0x0, 0x70, 0x7, 0x0, 0xb57, 0x280, 0x0, 0x9, 0x100c, 0x8, 0x4, 0x2, 0x3f, 0x0, 0x100000000, 0x11, 0x8, 0xe495, 0x3, 0xffffffffffffffff, 0x68, 0xff, 0x4, 0x6, 0x39f0, 0xc2, 0xffffffff00000001, 0x1, 0xfff, 0x80000001, 0xe1860000000, 0x10001, 0x1, 0x7f, 0x800, 0x81, 0x3ff, 0x3c74, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000001000), 0x8}, 0x10240, 0x100000001, 0x1, 0x8, 0x401, 0x7, 0xffffffffffffa406}, 0x0, 0x6, r2, 0x8) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 08:39:06 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x200) write$vhci(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="03cfb002d414afaa560678f2c6039361a70fdc4688f801eebc46483797e9f737a3d80a5a5715b13e3df3133b1ed363474d7f434f81171ba88f1ab3b2a050304e11f3e7e353b8a9798bd50d475a50cbccabd59c88e7e72a46fd55ae3d357d6be347731b927e40d34cf6f4b3d28b0b46a0572ee94269d71db6dd0000"], 0x7b) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xa000000) 08:39:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x3) 08:39:06 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r2, &(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, "1084a5c5f3069cc5774af215e9eacd5f9d8ca00acb18f8c9446bc9048dbb66ed"}, 0x21) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r1, r0, r1, r2], 0x5) close(r2) 08:39:06 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x2f7) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:06 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) close(r0) 08:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0xe000000) [ 432.509423][T16076] Unknown ioctl 44544 08:39:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x300) 08:39:07 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:07 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, r3) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r1) 08:39:07 executing program 1: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=""/43, 0x2b}) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x34000000) 08:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x40000000) 08:39:07 executing program 0: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000000a40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000240)=@delqdisc={0x790, 0x25, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, r2, {0x6, 0x5}, {0xd, 0xe}, {0xd, 0xa}}, [@TCA_STAB={0xf4, 0x8, [{{0x1c, 0x1, {0x100, 0x6af, 0x7ff, 0x1000, 0x2, 0x1, 0x8, 0x1}}, {0x8, 0x2, [0x4]}}, {{0x1c, 0x1, {0x7ff, 0x5, 0x7, 0xfffffffffffffffd, 0x1, 0x4, 0x3, 0x2}}, {0x8, 0x2, [0x101, 0x8]}}, {{0x1c, 0x1, {0x0, 0x3, 0x4, 0x10001, 0x2, 0x100000000, 0xf37, 0x7}}, {0x14, 0x2, [0x6, 0x2, 0x1041, 0x4e44, 0x8, 0x5, 0x9]}}, {{0x1c, 0x1, {0x1, 0xc6, 0x100000001, 0x40, 0x1, 0xe667, 0x7, 0x1}}, {0x8, 0x2, [0x1]}}, {{0x1c, 0x1, {0x2, 0x4, 0x6, 0x6, 0x3, 0x2, 0x7, 0x5}}, {0x10, 0x2, [0x6, 0x8, 0x1000, 0xab6, 0x283800000000000]}}, {{0x1c, 0x1, {0x1, 0x200, 0x200, 0xfff, 0x1, 0x6, 0x0, 0x3}}, {0xc, 0x2, [0x9, 0x8, 0x3]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_RATE={0x8, 0x5, {0x7, 0x7d}}, @TCA_STAB={0x134, 0x8, [{{0x1c, 0x1, {0xffffffffffffffff, 0x1, 0x5, 0x3ff, 0x3, 0x3c730bd6, 0x1, 0x3}}, {0xc, 0x2, [0x6, 0xfff, 0x8]}}, {{0x1c, 0x1, {0xfffffffffffffffd, 0x8, 0x20, 0x7fffffff, 0x1, 0x1, 0x7, 0x8}}, {0x14, 0x2, [0x401, 0x5, 0x401, 0x6, 0x7, 0x1, 0x9d91, 0x5]}}, {{0x1c, 0x1, {0xfffffffffffff001, 0x8, 0x7, 0x5d8, 0x0, 0xffff, 0x6, 0xa}}, {0x18, 0x2, [0x3, 0x8001, 0x3, 0x1, 0x3, 0x4, 0x7, 0x20, 0x8, 0x1]}}, {{0x1c, 0x1, {0x1000, 0x922, 0x7, 0x3, 0x1, 0x7, 0x1000, 0x2}}, {0x8, 0x2, [0x6, 0x2]}}, {{0x1c, 0x1, {0x80000000, 0x81, 0xe6, 0xffffffff00000001, 0x1, 0x200, 0x400, 0x9}}, {0x18, 0x2, [0x7fffffff, 0x3, 0x81, 0x6, 0xfffffffffffffffc, 0x6, 0x7ff, 0x8, 0x6]}}, {{0x1c, 0x1, {0x1ff, 0xfffffffffffffff8, 0xff, 0x8, 0x3, 0x4, 0xef, 0x2}}, {0x8, 0x2, [0x9, 0x9]}}, {{0x1c, 0x1, {0x9, 0x20, 0x400, 0x2bb0ff33, 0x3, 0x100, 0x7ff, 0x3}}, {0xc, 0x2, [0x40, 0x8001, 0x400]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_STAB={0xc8, 0x8, [{{0x1c, 0x1, {0x800, 0x580000000000, 0xf42, 0xffffffff00000000, 0x3, 0x101, 0x8000, 0x7}}, {0x14, 0x2, [0xffffffff, 0x80, 0x20, 0x10001, 0x6, 0x6, 0x100000000]}}, {{0x1c, 0x1, {0x5, 0xe5a2, 0x3, 0x6, 0x2, 0x2, 0x291f, 0x2}}, {0x8, 0x2, [0x9, 0x9]}}, {{0x1c, 0x1, {0x100, 0x6, 0x3, 0x8, 0x0, 0x0, 0x1, 0x1}}, {0x8, 0x2, [0x6]}}, {{0x1c, 0x1, {0x8, 0x9, 0x7ff, 0x8001, 0x3, 0x3, 0x10000, 0x4}}, {0xc, 0x2, [0x9b5, 0x5, 0x9, 0x1]}}, {{0x1c, 0x1, {0x9c, 0x8000, 0x1000, 0x0, 0x1, 0x200, 0x1ff, 0x1}}, {0x8, 0x2, [0x2]}}]}, @qdisc_kind_options=@q_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x8, 0x2, 0x7}}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x42c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x912}, @TCA_TBF_RTAB={0x404, 0x2, [0x5, 0x200, 0x1, 0x6, 0x20, 0xff, 0x4, 0x800, 0x1000, 0x7fffffff, 0x0, 0x1, 0x4, 0x3, 0x3f, 0xb9f, 0x0, 0x100, 0x10000, 0x6, 0x6, 0x3, 0xffffffff, 0xff, 0x6, 0x1, 0xffffffff, 0x100000000, 0x40, 0xb0bf, 0x7, 0x6, 0x1000, 0x4, 0x4f58, 0x7, 0x0, 0x2, 0xffff, 0x6, 0x0, 0x0, 0xfffffffffffffbff, 0x4, 0xffffffffffff7fff, 0x1, 0x1, 0x40, 0x3, 0x100, 0x5, 0xfcd4, 0x9, 0xd9d4, 0x3, 0x9, 0x5, 0x3, 0x2, 0x5, 0x10000000, 0x100000001, 0x5, 0x400, 0x0, 0x100000001, 0x3, 0x1, 0x800, 0xffffffff, 0xac, 0x80000000, 0x7, 0xffffffffffffc7d2, 0x7fffffff, 0x2, 0x5, 0x4, 0x2, 0x90, 0x8, 0xaee, 0x2000000000000, 0x0, 0x100, 0x3000000000, 0x80000000000, 0x3, 0x5, 0x4, 0x7fffffff, 0x8, 0x3, 0x5, 0x100000000, 0x2, 0x8, 0x7f, 0x100000000, 0xfffffffffffffffc, 0x7, 0x5, 0x6, 0x1676, 0xffff, 0x1, 0x9, 0x3, 0x400, 0x3f, 0x3ef3, 0x355, 0x9, 0x22, 0x6, 0x3, 0x81, 0x5, 0x400, 0x2, 0x8, 0x8, 0x4, 0x1, 0x100000000, 0x4, 0x40000, 0x10001, 0x10000, 0x3, 0xfffffffffffeffff, 0x2, 0x2, 0xb35e, 0x5, 0x5, 0xdc9, 0x5, 0x7ff, 0x6, 0xfffffffffffffe01, 0x84, 0x7, 0xc913, 0x6, 0x8000, 0x1, 0x8d9d, 0x80000001, 0x2, 0x0, 0x1f, 0x400, 0x1ff, 0x8443, 0x5, 0x20, 0x5, 0x6, 0x5, 0xffffffffffffc57d, 0xffffffff, 0x852, 0x4, 0x0, 0x9, 0x7ff, 0x81, 0x5, 0x5, 0xff, 0x3, 0xff, 0x0, 0x9, 0x0, 0x28, 0x0, 0x4, 0x800, 0x3c, 0x0, 0x2, 0x401, 0x100, 0x5e5b, 0x0, 0x0, 0x100000001, 0x9, 0x80, 0x0, 0x100, 0x80000001, 0x3, 0x4, 0xf16, 0x3, 0x5, 0x8, 0xadd, 0xfffffffffffeffff, 0x2, 0x93a0, 0x8, 0x7fff, 0x7, 0x100000001, 0x81, 0x8, 0x3, 0x2, 0x20, 0x3, 0x1f, 0x800, 0x5, 0x4, 0x4, 0x2, 0x8293, 0x1, 0x697, 0x9, 0x80000001, 0x6, 0x8001, 0x0, 0x4, 0x749, 0x9, 0xcc63, 0x5, 0x100000000, 0x0, 0x17f, 0x8, 0x9, 0x3f, 0x8001, 0x4, 0x8, 0x9, 0x9, 0x81, 0x7a, 0x0, 0xff, 0x0, 0x7, 0x400000000000000, 0x2, 0x3ff000000000000, 0x6, 0xa, 0x2]}, @TCA_TBF_PRATE64={0xc, 0x5, 0xf30d519537bdf53f}, @TCA_TBF_BURST={0x8, 0x6, 0x8}, @TCA_TBF_BURST={0x8, 0x6, 0x821}]}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0xc, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x6}]}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x790}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$UI_DEV_CREATE(r1, 0x5501) 08:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x40020000) 08:39:07 executing program 2: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:39:07 executing program 5: socketpair(0x15, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x88) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x44f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000001c0)) close(r1) [ 433.065432][T16093] ------------[ cut here ]------------ [ 433.089298][T16093] refcount_t: increment on 0; use-after-free. [ 433.133713][T16093] WARNING: CPU: 1 PID: 16093 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 433.142940][T16093] Kernel panic - not syncing: panic_on_warn set ... [ 433.149543][T16093] CPU: 1 PID: 16093 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #43 [ 433.157524][T16093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.167577][T16093] Call Trace: [ 433.170881][T16093] dump_stack+0x172/0x1f0 [ 433.175219][T16093] ? refcount_inc_checked+0x50/0x70 [ 433.180422][T16093] panic+0x2cb/0x744 [ 433.184328][T16093] ? __warn_printk+0xf3/0xf3 [ 433.189194][T16093] ? refcount_inc_checked+0x61/0x70 [ 433.194398][T16093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.200645][T16093] ? __warn.cold+0x5/0x4d [ 433.204981][T16093] ? refcount_inc_checked+0x61/0x70 [ 433.210181][T16093] __warn.cold+0x20/0x4d [ 433.214429][T16093] ? refcount_inc_checked+0x61/0x70 [ 433.215603][ T3879] kobject: 'loop3' (00000000ebde29b9): kobject_uevent_env [ 433.219628][T16093] report_bug+0x263/0x2b0 08:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x4bf80500) [ 433.219650][T16093] do_error_trap+0x11b/0x200 [ 433.219668][T16093] do_invalid_op+0x37/0x50 [ 433.219684][T16093] ? refcount_inc_checked+0x61/0x70 [ 433.226941][ T3879] kobject: 'loop3' (00000000ebde29b9): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 433.231083][T16093] invalid_op+0x14/0x20 [ 433.231098][T16093] RIP: 0010:refcount_inc_checked+0x61/0x70 08:39:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xfffffffffffffe7e) sendto$inet(r1, &(0x7f0000000600)="ff", 0x1, 0x400bfff, 0x0, 0x64100000) [ 433.231113][T16093] Code: 1d 9d ae 48 06 31 ff 89 de e8 0b 6e 3c fe 84 db 75 dd e8 c2 6c 3c fe 48 c7 c7 60 9e a4 87 c6 05 7d ae 48 06 01 e8 fd ab 0e fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 433.231121][T16093] RSP: 0018:ffff888057c678f8 EFLAGS: 00010286 [ 433.290958][T16093] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 433.298928][T16093] RDX: 000000000000e282 RSI: ffffffff815ac976 RDI: ffffed100af8cf11 [ 433.306904][T16093] RBP: ffff888057c67908 R08: ffff88808dd6e300 R09: ffffed1015d26011 [ 433.314871][T16093] R10: ffffed1015d26010 R11: ffff8880ae930087 R12: ffff88821addf4f8 [ 433.322844][T16093] R13: ffff88808d4d1ca0 R14: ffff88808d4d1c98 R15: ffff88821addf478 [ 433.327548][ T3879] kobject: 'loop3' (00000000ebde29b9): kobject_uevent_env [ 433.330827][T16093] ? vprintk_func+0x86/0x189 [ 433.342496][T16093] ? refcount_inc_checked+0x61/0x70 [ 433.345780][ T3879] kobject: 'loop3' (00000000ebde29b9): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 433.347697][T16093] kobject_get+0x66/0xc0 [ 433.347713][T16093] kobject_add_internal+0x14f/0x380 [ 433.347732][T16093] ? kfree_const+0x5e/0x70 [ 433.347750][T16093] kobject_add+0x150/0x1c0 [ 433.347765][T16093] ? kset_create_and_add+0x1a0/0x1a0 [ 433.347782][T16093] ? get_device_parent.isra.0+0x34c/0x560 [ 433.347801][T16093] ? rcu_read_lock_sched_held+0x110/0x130 [ 433.392814][T16093] ? kmem_cache_alloc_trace+0x351/0x750 [ 433.398372][T16093] get_device_parent.isra.0+0x413/0x560 [ 433.403924][T16093] device_add+0x2df/0x17a0 [ 433.408355][T16093] ? get_device_parent.isra.0+0x560/0x560 [ 433.414079][T16093] ? start_creating+0x163/0x1e0 [ 433.418940][T16093] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 433.425192][T16093] hci_register_dev+0x2e8/0x860 [ 433.430042][T16093] __vhci_create_device+0x2d0/0x5a0 [ 433.435310][T16093] vhci_write+0x2d0/0x470 [ 433.439620][T16093] new_sync_write+0x4d3/0x770 [ 433.444324][T16093] ? new_sync_read+0x800/0x800 [ 433.449085][T16093] ? common_file_perm+0x238/0x720 [ 433.454089][T16093] ? __fget+0x381/0x550 [ 433.458488][T16093] ? apparmor_file_permission+0x25/0x30 [ 433.464010][T16093] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 433.470233][T16093] ? security_file_permission+0x8f/0x380 [ 433.475845][T16093] __vfs_write+0xe1/0x110 [ 433.480153][T16093] vfs_write+0x20c/0x580 [ 433.484377][T16093] ksys_write+0x14f/0x290 [ 433.488697][T16093] ? __ia32_sys_read+0xb0/0xb0 [ 433.493450][T16093] ? do_syscall_64+0x26/0x680 [ 433.498109][T16093] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.504149][T16093] ? do_syscall_64+0x26/0x680 [ 433.508808][T16093] __x64_sys_write+0x73/0xb0 [ 433.513376][T16093] do_syscall_64+0xfd/0x680 [ 433.517857][T16093] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 433.523726][T16093] RIP: 0033:0x459279 [ 433.527610][T16093] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.547200][T16093] RSP: 002b:00007f249aeabc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 433.555606][T16093] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 433.563570][T16093] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 433.571528][T16093] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 433.579541][T16093] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f249aeac6d4 [ 433.587496][T16093] R13: 00000000004c932c R14: 00000000004e0368 R15: 00000000ffffffff [ 433.597101][T16093] Kernel Offset: disabled [ 433.601501][T16093] Rebooting in 86400 seconds..