, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX=r0, @ANYRES64=0x0, @ANYRES16=r0]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) fgetxattr(0xffffffffffffffff, &(0x7f00000007c0)=@known='user.incfs.size\x00', &(0x7f0000000800)=""/130, 0x82) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x2, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x3000}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)=""/94, &(0x7f00000003c0)=""/103, &(0x7f0000000440)=""/41, 0x1000}) (async) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = fsopen(&(0x7f0000000780)='aio\x00', 0x0) r3 = fsmount(r2, 0x1, 0x79) (async) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000003000)=ANY=[@ANYBLOB="b01900001401010200000000fbdbdf250000000a08002a00ac141426dd033880c800360098612b5a3324593cad93e24e0b31c6fdc3bc60a4cc48368c91a86f39aa9cc085c05ac86c1fc2322913e37142d5df9f353a46da9440f0c7011bb3bc7dc1e29597eb4d9f6337bb7c0031f1b784eb8f0da657832621d40fd45a72b160f129d6ee8783711167774e76a7238473b2c9a76c1ab6448cf565f2754444dab87bcad91d30264d330ad7e49b66ed62431dd8ef18b736ed45e4e4d6502764e297094874548e907780de3e0095562b0e1efb672727f1f1cf7a06c4a0c30270534f7b759464540d72af863f309b696dc89bf0ed87c63757c765b444d774a9ac945b91130584b8cd7f958256beca680a63ea440559028513f842577cc511adf8891be500b31692052200cba9f2ff68c1540dbbfd156d9a166b4ca1662fe03dc68ee54317473292f1fd9475176fa4ea1fe9871b613754f772a05141dcfa73d6dbd2e4953306f8248ec65c0a46dd6dc5e20541d35095525e9161a8bda9f05cf828a43601c31091ebc3bc72e92e0e25686bbbf8deb5c89a525b8dd99f2ba71f19832c8e8d37ca949bcc6ea3f40da9187a82b36173ebda4fc4dfde58080a366b01c5ed643a3cc3eaedf14881058cf9e4a06bc579ac25cd1c8a8d0c9f00ca262ce8b67be197a9fbb08c3e60bd3b01bcf1b778aeaf48008000b7e5d2c8ef0d6b1d8b018a7e96063376225cbe7a81bdcd81994791d5e72815adf52100f69d69c3aebbc68b61d75bb2a663e09b664aa8d6df37c3a295cc3c55345690a69c2a09b1f666afdc6932d123b035687ea1565a3a8fc667befb7be2d1012696a9485f6cd4619470d977c73929a9f3a0719adf3b7b897a666c2e83b9ab9b3ff58b0cb42223f5ec6197a59058c8775565e122d8abe5ee2b15c14bd48acd7c6e704ae10086be4fbe73692177bb5c9ce7215f71ce8cad116d0001d62204009000d7002f0028ef378a149c1c930c65a0fd3fd6476ce4dd7074ace1d30ded408b45ba2a975831e33eea838594c709df05716f84577658bc1a899ccaa91817714eb5954afed32496abf7009abe0fd7e9db9f94aeb8fcd919e427fce6a1baa0da16fd363c1fc52b682556e955aeb1306dc11e685e0c0294d74522de56ddf465e136373eedd3b64652f7c3e1edea9ea345b8be3c6bbf659e7a0b6c18fe01f5c9437d136f590d645d7c79718c8d593f4caabe49639948fccf963663819c1ed016e8e05cbaecf2e8b1db2f79ded82249c50cca7c50c7c2cacf754700cdaf4d4555d761913353a76f1a9c4a22f8f2673dde946eb2524150962881272d6dcf7900e8eeee1dde1f349aedfc977bb94d28f01b1e3a8e21ceec53afef7720e504cba55eefca99736aa83f407c9f7c913499efd3a4190c93562ac4d24974a662e80fa7da861d63bcf6574d8700000008000900", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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"], 0x19b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x11) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x71, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x6000, 0x0) 22:47:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0x2, 0x12e, 0x1f}) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/143, 0x8f}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000300)=""/107, 0x6b}], 0x3, 0x4, 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/103, &(0x7f0000000480)=""/66, 0xd000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0x2, 0x12e, 0x1f}) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0x2, 0x12e, 0x1f}) (async) openat$cgroup_ro(r2, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0xfffffffffffffead) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 64) r1 = eventfd(0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = socket$nl_route(0x10, 0x3, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/143, 0x8f}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000300)=""/107, 0x6b}], 0x3, 0x4, 0x8) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/103, &(0x7f0000000480)=""/66, 0xd000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 1: socket(0x11, 0x2, 0xe34) [ 346.678830][T16468] ------------[ cut here ]------------ [ 346.687263][T16468] WARNING: CPU: 0 PID: 16468 at drivers/vhost/vhost.c:715 vhost_dev_cleanup+0xaff/0xb60 [ 346.705059][T16468] Modules linked in: [ 346.708989][T16468] CPU: 1 PID: 16468 Comm: syz-executor.0 Tainted: G W 5.10.93-syzkaller-01028-g0347b1658399 #0 [ 346.724759][T16468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.735170][T16468] RIP: 0010:vhost_dev_cleanup+0xaff/0xb60 [ 346.740955][T16468] Code: 80 3c 2f 00 74 08 4c 89 e7 e8 cd 64 0a fe 49 c7 04 24 00 00 00 00 48 83 c4 30 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 61 6f d0 fd <0f> 0b e9 c7 fe ff ff e8 55 6f d0 fd 4c 89 f7 e8 8d 71 a2 fd 43 80 [ 346.760917][T16468] RSP: 0018:ffffc9000723f868 EFLAGS: 00010293 [ 346.767252][T16468] RAX: ffffffff839c7c1f RBX: ffff888106d80050 RCX: ffff88810ebdcf00 [ 346.775969][T16468] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000001 [ 346.784031][T16468] RBP: ffffc9000723f8c0 R08: 0000000000000041 R09: ffffc9000723f7a0 [ 346.792296][T16468] R10: fffff52000e47ed9 R11: 0000000000000004 R12: ffff888106d80000 [ 346.800498][T16468] R13: dffffc0000000000 R14: ffff888106d80088 R15: dead000000000100 [ 346.808774][T16468] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 346.817908][T16468] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 346.835157][T16468] CR2: 0000000020563000 CR3: 000000010c53c000 CR4: 00000000003506a0 [ 346.843177][T16468] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 346.854453][T16468] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 346.865831][T16468] Call Trace: [ 346.885035][T16468] vhost_vsock_dev_release+0x3c3/0x420 [ 346.890513][T16468] ? vhost_vsock_dev_open+0x2c0/0x2c0 [ 346.896151][T16468] __fput+0x348/0x7d0 [ 346.900132][T16468] ____fput+0x15/0x20 [ 346.904108][T16468] task_work_run+0x147/0x1b0 [ 346.908983][T16468] do_exit+0x70e/0x23a0 [ 346.913141][T16468] ? schedule+0x162/0x1f0 [ 346.917795][T16468] ? mm_update_next_owner+0x6e0/0x6e0 [ 346.923164][T16468] ? __kasan_check_write+0x14/0x20 [ 346.928628][T16468] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 346.933739][T16468] ? _raw_spin_lock_irqsave+0x210/0x210 [ 346.939504][T16468] ? __kasan_check_write+0x14/0x20 [ 346.944619][T16468] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 346.955111][T16468] do_group_exit+0x16a/0x2d0 [ 346.963564][T16468] get_signal+0x131f/0x1f70 [ 346.968314][T16468] ? vhost_work_flush+0x1e4/0x260 [ 346.973350][T16468] ? ptrace_notify+0x340/0x340 [ 346.978376][T16468] ? __kasan_check_write+0x14/0x20 22:47:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x0, 0x70bd2c}, 0x24}}, 0x0) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/143, 0x8f}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000300)=""/107, 0x6b}], 0x3, 0x4, 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/103, &(0x7f0000000480)=""/66, 0xd000}) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) [ 346.983487][T16468] ? mutex_unlock+0x1d/0x40 [ 346.988174][T16468] arch_do_signal+0x8d/0x620 [ 346.992763][T16468] ? asan.module_dtor+0x20/0x20 [ 346.997830][T16468] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 347.003284][T16468] ? fput+0x1a/0x20 [ 347.007378][T16468] ? __se_sys_ioctl+0x172/0x190 [ 347.012489][T16468] exit_to_user_mode_prepare+0xaa/0xe0 [ 347.018261][T16468] syscall_exit_to_user_mode+0x24/0x40 [ 347.023809][T16468] do_syscall_64+0x3d/0x70 22:47:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x1ff}]}) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 347.038388][T16468] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.047549][T16468] RIP: 0033:0x7fcf0cec0059 [ 347.052000][T16468] Code: Unable to access opcode bytes at RIP 0x7fcf0cec002f. [ 347.061968][T16468] RSP: 002b:00007fcf0bf91168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 347.075783][T16468] RAX: 0000000000000000 RBX: 00007fcf0cfd3370 RCX: 00007fcf0cec0059 22:47:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{}]}) [ 347.084149][T16468] RDX: 0000000020000240 RSI: 000000004004af07 RDI: 0000000000000003 [ 347.092395][T16468] RBP: 00007fcf0cf1a08d R08: 0000000000000000 R09: 0000000000000000 [ 347.103376][T16468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 347.111432][T16468] R13: 00007ffe4d0342cf R14: 00007fcf0bf91300 R15: 0000000000022000 [ 347.121107][T16468] ---[ end trace f33c5da4ec1f407c ]--- 22:47:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000600)=""/158, &(0x7f0000000200)=""/6, &(0x7f0000000300)=""/55, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f00000005c0)=r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @private=0xa010100}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 32) r1 = eventfd(0x0) (rerun: 32) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000600)=""/158, &(0x7f0000000200)=""/6, &(0x7f0000000300)=""/55, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 64) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f00000005c0)=r3) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:47:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x2}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000600)=""/158, &(0x7f0000000200)=""/6, &(0x7f0000000300)=""/55, 0x4}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f00000005c0)=r3) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) pwrite64(r1, &(0x7f0000000300)="474b00669434f080c79a202bccb01be1f30866938e44e5c7c35c5d1a34d129b7058c2951fc7b175a2cac0684ccba19a9c64886de54ba5c7a9e81dd35c2b6ba3017f9258a5a05ad7ca79b3b8babf11fe69b08a04cc87354411bd4cf6b", 0x5c, 0xfffffffffffffffd) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="5f40ef6b7b0fefbc0479717db42373bb3f4fd777825e3f40b8762e13cd2ac69bd4ec4f05f73e340fdcfda66b119bd2cfe9058d6426fa", 0x36, 0x4000, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000380)='./file0\x00', 0x9, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500)="27bb375f0986c701b731a8fd1473b6ccb1b4f290494b9b2861a8a7ccc64d6b5d3c0af44a3e1a427970f086142f4f7d2ed71c70ae89c401ec075b03d5369be239cc480a5c3089c5f6b4b2db0025d373461858366143b254e62b8712affa0fa235c5f41961c868f2f5d40ee296a7fcdbdf29d326f8234d54b8b2d4b85f7262cc1f29510917a47ae41a1c402d774410e604225de9de8fa15df2fb6483c17fec4ea5606accadb5a51312823ffa852c39719128b90ef16c53c2595122324ca0d8675f6f7ffa9b9530687f27a6b628431f681d742b7f6a0240a9459056158d5015a3e3a8a841b9c778abf3f29c9ad3d7", 0xed, 0x7}, {&(0x7f00000003c0)="ea6d9066ed80b2072e742d9e64", 0xd, 0x2a}, {&(0x7f0000000600)="deb06e3b81e00ab30c476bda3c8a1a50bf82932be8ed7a0834604aebd6efbd5cacfceb255d88a56e9f57d03418d0048c51d804fc58b81a1126407f8cb28ccf8d8c60d127a11a05211994b496088b6b18f23576da26929a78ead62c4db2ae6ac7b57798e85602012a2999b20ff1f85126a6fd896b67319801fe7a0453ff9a8c016b527df569fd62c9f0851cfeca28fcbe72397b38fe5ac2096c595e2657a464c532e0c8e5cc02dbd925e1eb9ee22ba5e0d28d8049480c1ab5266dc32ee1aab5f80a36482d54ad11b4b714d28b89cc81e4c9be19e6c97f733ea83b33db545e87f446f7eb497dd0dd3e03d374f1d4a96bb45986", 0xf2, 0x3f}, {&(0x7f0000000700)="fbde142495f217d2af8246ce5a4a6ae4667a21cf472879bc052898fb7f8c90410921956da1147649dd99d965941643bf0b3b0abc8ac6fcf9c55e799fa4793e0ab34f3d3328bbf71a6b2eef12730bf078771a35409f894a9faa1b151e082ddd50f3be1cd08d23499a338a4ddd5e4b2cdc6676994ed6cc705c435f36c1603e351de4f02a3472c1172d12b9bae55f6f1d6e288e180086945d6e27b3914b372f11fbe24c878f1fb1714e39a00b71a0da61a3baa2d9ab8a904d4590c2f56e37a1cd3f42b407d5217aefb524284623ec43884d66e77b356368ccc395ba8f21cd3a06c12b76056de69d24f6365df6af84959b9119c27db2518359c9b9", 0xf9, 0x41e2c006}, {&(0x7f0000000800)="e7bbedf3540b56182931372243eb6831d67ee7154a1e505bae2ec9ca657ffbaa894e6fce2fe548480119f3b710ac0b613fb3326a8bd62daf7c483cbf8579d3b3b6af7d6297cd9da9857683414bf520dfa321a96eff49df5b8e76d3a5b0809d9c15337d3ab8db2bfb1fd11474482b304937204ca6ddc51b77c8e593ac77c73c6557aa83c95c81a1e7db30ff950552fcc12fc0c3991b296a", 0x97, 0x3496}, {&(0x7f00000008c0)="8e12f42f96c8ce976d50c3c591ead8f3a811e6e7286033a6ea8bb18ef16d5044734007e52ee6c5f798613b7f4f34ac58fbc77779208b59de25eabe8da166820837ceba49b8ffb8f1eabebf23bff59f022b59d6a02e34b7b9b8f1eff9b87066e277836321af856e12a59b1f936e63563cc88e7a749d536332df57a4e672cc12e7ce881d5d7773fe6c63e5de9cf009c72c6d182de716afc8bb3fc12eeaec006ae934f92a56d554fe8cba4b1034764d7c1e6b09038d76853cb7efab7d3c2909457496387b1e8190aeb6d9e1b80b2aa16de43dac3a3fe173277aab61567e6ac09dea4b979583779e800c", 0xe8, 0x8001}], 0x4000, &(0x7f0000000a80)={[{@disable_ext_identify}], [{@smackfsroot={'smackfsroot', 0x3d, '}+^#'}}, {@obj_user={'obj_user', 0x3d, '/dev/vhost-vsock\x00'}}, {@audit}, {@obj_role={'obj_role', 0x3d, '/dev/vhost-vsock\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x64, 0x37, 0x62, 0x63, 0x38, 0x66, 0x38], 0x2d, [0x39, 0x38, 0x5a, 0x61], 0x2d, [0x39, 0x35, 0x37, 0x36], 0x2d, [0x61, 0x31, 0x33, 0x36], 0x2d, [0x0, 0x36, 0x64, 0xb, 0x36, 0x33, 0x39, 0x34]}}}, {@dont_appraise}]}) openat(r3, &(0x7f0000000400)='./file0\x00', 0xb8899ad0ac76c1e, 0x120) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000300)={0x3, r1}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/rfkill', 0x644100, 0x83) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000200)={0x0, r3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x71, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1) 22:47:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:51 executing program 1: io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200}, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x100c}}, 0x1b7) [ 347.522534][T16581] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.538519][T16581] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 347.547285][T16581] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.558781][T16581] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 22:47:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "947a00", "b11100000000b5cf9488366f56fe00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) 22:47:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000300)={0x3, r1}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/rfkill', 0x644100, 0x83) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000200)={0x0, r3}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000300)={0x3, r1}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/rfkill', 0x644100, 0x83) (async) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000200)={0x0, r3}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) pwrite64(r1, &(0x7f0000000300)="474b00669434f080c79a202bccb01be1f30866938e44e5c7c35c5d1a34d129b7058c2951fc7b175a2cac0684ccba19a9c64886de54ba5c7a9e81dd35c2b6ba3017f9258a5a05ad7ca79b3b8babf11fe69b08a04cc87354411bd4cf6b", 0x5c, 0xfffffffffffffffd) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="5f40ef6b7b0fefbc0479717db42373bb3f4fd777825e3f40b8762e13cd2ac69bd4ec4f05f73e340fdcfda66b119bd2cfe9058d6426fa", 0x36, 0x4000, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000380)='./file0\x00', 0x9, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500)="27bb375f0986c701b731a8fd1473b6ccb1b4f290494b9b2861a8a7ccc64d6b5d3c0af44a3e1a427970f086142f4f7d2ed71c70ae89c401ec075b03d5369be239cc480a5c3089c5f6b4b2db0025d373461858366143b254e62b8712affa0fa235c5f41961c868f2f5d40ee296a7fcdbdf29d326f8234d54b8b2d4b85f7262cc1f29510917a47ae41a1c402d774410e604225de9de8fa15df2fb6483c17fec4ea5606accadb5a51312823ffa852c39719128b90ef16c53c2595122324ca0d8675f6f7ffa9b9530687f27a6b628431f681d742b7f6a0240a9459056158d5015a3e3a8a841b9c778abf3f29c9ad3d7", 0xed, 0x7}, {&(0x7f00000003c0)="ea6d9066ed80b2072e742d9e64", 0xd, 0x2a}, {&(0x7f0000000600)="deb06e3b81e00ab30c476bda3c8a1a50bf82932be8ed7a0834604aebd6efbd5cacfceb255d88a56e9f57d03418d0048c51d804fc58b81a1126407f8cb28ccf8d8c60d127a11a05211994b496088b6b18f23576da26929a78ead62c4db2ae6ac7b57798e85602012a2999b20ff1f85126a6fd896b67319801fe7a0453ff9a8c016b527df569fd62c9f0851cfeca28fcbe72397b38fe5ac2096c595e2657a464c532e0c8e5cc02dbd925e1eb9ee22ba5e0d28d8049480c1ab5266dc32ee1aab5f80a36482d54ad11b4b714d28b89cc81e4c9be19e6c97f733ea83b33db545e87f446f7eb497dd0dd3e03d374f1d4a96bb45986", 0xf2, 0x3f}, {&(0x7f0000000700)="fbde142495f217d2af8246ce5a4a6ae4667a21cf472879bc052898fb7f8c90410921956da1147649dd99d965941643bf0b3b0abc8ac6fcf9c55e799fa4793e0ab34f3d3328bbf71a6b2eef12730bf078771a35409f894a9faa1b151e082ddd50f3be1cd08d23499a338a4ddd5e4b2cdc6676994ed6cc705c435f36c1603e351de4f02a3472c1172d12b9bae55f6f1d6e288e180086945d6e27b3914b372f11fbe24c878f1fb1714e39a00b71a0da61a3baa2d9ab8a904d4590c2f56e37a1cd3f42b407d5217aefb524284623ec43884d66e77b356368ccc395ba8f21cd3a06c12b76056de69d24f6365df6af84959b9119c27db2518359c9b9", 0xf9, 0x41e2c006}, {&(0x7f0000000800)="e7bbedf3540b56182931372243eb6831d67ee7154a1e505bae2ec9ca657ffbaa894e6fce2fe548480119f3b710ac0b613fb3326a8bd62daf7c483cbf8579d3b3b6af7d6297cd9da9857683414bf520dfa321a96eff49df5b8e76d3a5b0809d9c15337d3ab8db2bfb1fd11474482b304937204ca6ddc51b77c8e593ac77c73c6557aa83c95c81a1e7db30ff950552fcc12fc0c3991b296a", 0x97, 0x3496}, {&(0x7f00000008c0)="8e12f42f96c8ce976d50c3c591ead8f3a811e6e7286033a6ea8bb18ef16d5044734007e52ee6c5f798613b7f4f34ac58fbc77779208b59de25eabe8da166820837ceba49b8ffb8f1eabebf23bff59f022b59d6a02e34b7b9b8f1eff9b87066e277836321af856e12a59b1f936e63563cc88e7a749d536332df57a4e672cc12e7ce881d5d7773fe6c63e5de9cf009c72c6d182de716afc8bb3fc12eeaec006ae934f92a56d554fe8cba4b1034764d7c1e6b09038d76853cb7efab7d3c2909457496387b1e8190aeb6d9e1b80b2aa16de43dac3a3fe173277aab61567e6ac09dea4b979583779e800c", 0xe8, 0x8001}], 0x4000, &(0x7f0000000a80)={[{@disable_ext_identify}], [{@smackfsroot={'smackfsroot', 0x3d, '}+^#'}}, {@obj_user={'obj_user', 0x3d, '/dev/vhost-vsock\x00'}}, {@audit}, {@obj_role={'obj_role', 0x3d, '/dev/vhost-vsock\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x64, 0x37, 0x62, 0x63, 0x38, 0x66, 0x38], 0x2d, [0x39, 0x38, 0x5a, 0x61], 0x2d, [0x39, 0x35, 0x37, 0x36], 0x2d, [0x61, 0x31, 0x33, 0x36], 0x2d, [0x0, 0x36, 0x64, 0xb, 0x36, 0x33, 0x39, 0x34]}}}, {@dont_appraise}]}) openat(r3, &(0x7f0000000400)='./file0\x00', 0xb8899ad0ac76c1e, 0x120) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x2, 0x0, [{0x1000, 0x8c, &(0x7f0000000500)=""/140}, {0x3000, 0x66, &(0x7f0000000300)=""/102}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:51 executing program 1: getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) 22:47:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 22:47:51 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x50000000, 0x0, 0x0, &(0x7f0000001040), 0x0, 0x0) syz_io_uring_setup(0x2191, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f000000c200)) [ 347.914269][T16633] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.922392][T16633] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 347.934554][T16633] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.942370][T16633] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 22:47:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000300)={0x3, r1}) (async) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/rfkill', 0x644100, 0x83) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000200)={0x0, r3}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) pwrite64(r1, &(0x7f0000000300)="474b00669434f080c79a202bccb01be1f30866938e44e5c7c35c5d1a34d129b7058c2951fc7b175a2cac0684ccba19a9c64886de54ba5c7a9e81dd35c2b6ba3017f9258a5a05ad7ca79b3b8babf11fe69b08a04cc87354411bd4cf6b", 0x5c, 0xfffffffffffffffd) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="5f40ef6b7b0fefbc0479717db42373bb3f4fd777825e3f40b8762e13cd2ac69bd4ec4f05f73e340fdcfda66b119bd2cfe9058d6426fa", 0x36, 0x4000, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = syz_mount_image$f2fs(&(0x7f0000000200), &(0x7f0000000380)='./file0\x00', 0x9, 0x6, &(0x7f00000009c0)=[{&(0x7f0000000500)="27bb375f0986c701b731a8fd1473b6ccb1b4f290494b9b2861a8a7ccc64d6b5d3c0af44a3e1a427970f086142f4f7d2ed71c70ae89c401ec075b03d5369be239cc480a5c3089c5f6b4b2db0025d373461858366143b254e62b8712affa0fa235c5f41961c868f2f5d40ee296a7fcdbdf29d326f8234d54b8b2d4b85f7262cc1f29510917a47ae41a1c402d774410e604225de9de8fa15df2fb6483c17fec4ea5606accadb5a51312823ffa852c39719128b90ef16c53c2595122324ca0d8675f6f7ffa9b9530687f27a6b628431f681d742b7f6a0240a9459056158d5015a3e3a8a841b9c778abf3f29c9ad3d7", 0xed, 0x7}, {&(0x7f00000003c0)="ea6d9066ed80b2072e742d9e64", 0xd, 0x2a}, {&(0x7f0000000600)="deb06e3b81e00ab30c476bda3c8a1a50bf82932be8ed7a0834604aebd6efbd5cacfceb255d88a56e9f57d03418d0048c51d804fc58b81a1126407f8cb28ccf8d8c60d127a11a05211994b496088b6b18f23576da26929a78ead62c4db2ae6ac7b57798e85602012a2999b20ff1f85126a6fd896b67319801fe7a0453ff9a8c016b527df569fd62c9f0851cfeca28fcbe72397b38fe5ac2096c595e2657a464c532e0c8e5cc02dbd925e1eb9ee22ba5e0d28d8049480c1ab5266dc32ee1aab5f80a36482d54ad11b4b714d28b89cc81e4c9be19e6c97f733ea83b33db545e87f446f7eb497dd0dd3e03d374f1d4a96bb45986", 0xf2, 0x3f}, {&(0x7f0000000700)="fbde142495f217d2af8246ce5a4a6ae4667a21cf472879bc052898fb7f8c90410921956da1147649dd99d965941643bf0b3b0abc8ac6fcf9c55e799fa4793e0ab34f3d3328bbf71a6b2eef12730bf078771a35409f894a9faa1b151e082ddd50f3be1cd08d23499a338a4ddd5e4b2cdc6676994ed6cc705c435f36c1603e351de4f02a3472c1172d12b9bae55f6f1d6e288e180086945d6e27b3914b372f11fbe24c878f1fb1714e39a00b71a0da61a3baa2d9ab8a904d4590c2f56e37a1cd3f42b407d5217aefb524284623ec43884d66e77b356368ccc395ba8f21cd3a06c12b76056de69d24f6365df6af84959b9119c27db2518359c9b9", 0xf9, 0x41e2c006}, {&(0x7f0000000800)="e7bbedf3540b56182931372243eb6831d67ee7154a1e505bae2ec9ca657ffbaa894e6fce2fe548480119f3b710ac0b613fb3326a8bd62daf7c483cbf8579d3b3b6af7d6297cd9da9857683414bf520dfa321a96eff49df5b8e76d3a5b0809d9c15337d3ab8db2bfb1fd11474482b304937204ca6ddc51b77c8e593ac77c73c6557aa83c95c81a1e7db30ff950552fcc12fc0c3991b296a", 0x97, 0x3496}, {&(0x7f00000008c0)="8e12f42f96c8ce976d50c3c591ead8f3a811e6e7286033a6ea8bb18ef16d5044734007e52ee6c5f798613b7f4f34ac58fbc77779208b59de25eabe8da166820837ceba49b8ffb8f1eabebf23bff59f022b59d6a02e34b7b9b8f1eff9b87066e277836321af856e12a59b1f936e63563cc88e7a749d536332df57a4e672cc12e7ce881d5d7773fe6c63e5de9cf009c72c6d182de716afc8bb3fc12eeaec006ae934f92a56d554fe8cba4b1034764d7c1e6b09038d76853cb7efab7d3c2909457496387b1e8190aeb6d9e1b80b2aa16de43dac3a3fe173277aab61567e6ac09dea4b979583779e800c", 0xe8, 0x8001}], 0x4000, &(0x7f0000000a80)={[{@disable_ext_identify}], [{@smackfsroot={'smackfsroot', 0x3d, '}+^#'}}, {@obj_user={'obj_user', 0x3d, '/dev/vhost-vsock\x00'}}, {@audit}, {@obj_role={'obj_role', 0x3d, '/dev/vhost-vsock\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x64, 0x37, 0x62, 0x63, 0x38, 0x66, 0x38], 0x2d, [0x39, 0x38, 0x5a, 0x61], 0x2d, [0x39, 0x35, 0x37, 0x36], 0x2d, [0x61, 0x31, 0x33, 0x36], 0x2d, [0x0, 0x36, 0x64, 0xb, 0x36, 0x33, 0x39, 0x34]}}}, {@dont_appraise}]}) openat(r3, &(0x7f0000000400)='./file0\x00', 0xb8899ad0ac76c1e, 0x120) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x28011, r2, 0x0) (async, rerun: 32) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000000)=0x1) [ 348.001338][ T23] audit: type=1400 audit(1643410071.479:243): avc: denied { sys_admin } for pid=16647 comm="syz-executor.1" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 22:47:51 executing program 1: getresgid(&(0x7f00000005c0), 0x0, 0x0) [ 348.086516][T16662] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 348.109347][T16662] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 348.145129][T16662] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 348.154114][T16662] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 22:47:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:51 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x50000000, &(0x7f0000000040)="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", 0xf70, &(0x7f0000001040), &(0x7f0000001080), 0x0) syz_io_uring_setup(0x2191, &(0x7f000000c140)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000000c1c0), &(0x7f000000c200)) 22:47:51 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000300)=""/79, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/200, 0x4000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) perf_event_open(&(0x7f00000008c0)={0x2, 0x45, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = dup2(r0, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r2) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) [ 348.418248][ T23] audit: type=1400 audit(1643410071.899:244): avc: denied { cpu } for pid=16683 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 22:47:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x2, 0x0, [{0x1000, 0x8c, &(0x7f0000000500)=""/140}, {0x3000, 0x66, &(0x7f0000000300)=""/102}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:51 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) perf_event_open(&(0x7f00000008c0)={0x2, 0x45, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) r2 = dup2(r0, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r2) (async) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 22:47:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) perf_event_open(&(0x7f00000008c0)={0x2, 0x45, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = dup2(r0, r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r2) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) perf_event_open(&(0x7f00000008c0)={0x2, 0x45, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) dup2(r0, r1) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r2) (async) fcntl$dupfd(r1, 0x406, r1) (async) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:52 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x50000000, &(0x7f0000000040)="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", 0x994, 0x0, &(0x7f0000001080), &(0x7f00000010c0)="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") syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 22:47:52 executing program 1: syz_emit_ethernet(0x2ae, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8100000086dd"], 0x0) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000300)=""/79, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/200, 0x4000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000300)=""/79, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/200, 0x4000}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) 22:47:52 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3d53ce", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@fragment={0x32}]}}}}}, 0x0) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000300)=""/79, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/200, 0x4000}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 32) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000005c0)={0x2, 0x0, [{0x1000, 0x8c, &(0x7f0000000500)=""/140}, {0x3000, 0x66, &(0x7f0000000300)=""/102}]}) (rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @dev}, 0x4, {0x2, 0x0, @loopback}}) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/81, &(0x7f0000000300)=""/76}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) (async) 22:47:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/81, &(0x7f0000000300)=""/76}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:52 executing program 1: syz_emit_ethernet(0x5a, &(0x7f00000003c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3d53ce", 0x20, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@hopopts={0x2c, 0x2, '\x00', [@pad1, @ra, @calipso={0x7, 0x8}, @ra]}]}}}}}, 0x0) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 64) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/81, &(0x7f0000000300)=""/76}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:52 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/mem_sleep', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/221, 0xdd}], 0x1, 0x1be, 0x0) 22:47:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:52 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0xfffffffffffffffc, 0x0) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x1, 0xffffffff}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 32) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)=0x1) 22:47:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) copy_file_range(r0, &(0x7f0000000200)=0x1, r0, &(0x7f0000000300)=0xb6, 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000500)=""/263, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x6000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index, 0x7, 0x0, 0xfba000, 0x0, 0x0, {0x0, r6}}, 0x29000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 22:47:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r1, 0xe0c15b66ba07b7a9, 0x0, 0x0, {{}, {@val={0x8, 0xe}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 22:47:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x1, 0xffffffff}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) pipe(&(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x1, 0xffffffff}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) 22:47:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) signalfd(r1, &(0x7f0000000040)={[0x81]}, 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/73, 0x0, 0x4}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x240000, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/58}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:53 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "da96db", 0x14, 0x6, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:47:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x1, 0xffffffff}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) signalfd(r1, &(0x7f0000000040)={[0x81]}, 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/73, 0x0, 0x4}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x240000, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/58}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) signalfd(r1, &(0x7f0000000040)={[0x81]}, 0x8) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/73, 0x0, 0x4}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat(r2, &(0x7f0000000380)='./file0\x00', 0x240000, 0x1) (async) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r3) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/58}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) copy_file_range(r0, &(0x7f0000000200)=0x1, r0, &(0x7f0000000300)=0xb6, 0x1, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000500)=""/263, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x6000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index, 0x7, 0x0, 0xfba000, 0x0, 0x0, {0x0, r6}}, 0x29000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) copy_file_range(r0, &(0x7f0000000200)=0x1, r0, &(0x7f0000000300)=0xb6, 0x1, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000500)=""/263, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x6000}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) (async) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000140)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, r6}}, 0x0) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index, 0x7, 0x0, 0xfba000, 0x0, 0x0, {0x0, r6}}, 0x29000000) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) (async) 22:47:53 executing program 1: syz_emit_ethernet(0x53, &(0x7f0000001280)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b61397", 0x19, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0x19, 0x0, @wg=@data={0x4, 0x0, 0x0, 'C'}}}}}}}, 0x0) 22:47:53 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000003c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3d53ce", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@hopopts]}}}}}, 0x0) 22:47:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x100000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x4) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x100000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x4) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x100000}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x4) (async) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r3) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001700090100000002000000000400000005000b"], 0x1c}}, 0x0) 22:47:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:53 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8100000086dd603d53ce00100000fe880000000000000000000000000001000000000000000000000000000005"], 0x0) 22:47:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x100000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x4) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) copy_file_range(r0, &(0x7f0000000200)=0x1, r0, &(0x7f0000000300)=0xb6, 0x1, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000500)=""/263, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x6000}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) r3 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd_index, 0x7, 0x0, 0xfba000, 0x0, 0x0, {0x0, r6}}, 0x29000000) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 22:47:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) signalfd(r1, &(0x7f0000000040)={[0x81]}, 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/73, 0x0, 0x4}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat(r2, &(0x7f0000000380)='./file0\x00', 0x240000, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r3) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/58}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:47:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/202, &(0x7f0000001600)=""/235, 0x5000}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/202, &(0x7f0000001600)=""/235, 0x5000}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:53 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/202, &(0x7f0000001600)=""/235, 0x5000}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@phonet, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="e1c1c79ab87fab4539f618115294d027225b3c38f86f77a381e773d63e31b074d53b5149809409b85bf7c8a6e9"}, {&(0x7f00000000c0)="36ad84f52002b9cbfa654f0f4910eeb7d3a443ffb43f611f"}, {&(0x7f0000000100)="26c971afd6e7846ca53ed4a826491333a82b384732b4e3e9cbade4e5b184e2644ee7f16bccdbb61dee0177ed9d53317c992ba73aae4685ed76ee0ab6f6f83a49b82a298022e875f0b783fa4e6ab50cc570ff75310da7bac1b49362454a4087ec498c6922f1839463776f31d8e06c40af7f79f30ced721835ee0d9c66bd70750f4304b26cb42d0f34483d430600693b7f9243046d"}, {&(0x7f00000001c0)="28d8088bbcdbb1301bc0c69db37f5863e150444fca2b7441f3dd1204a3b41fbb3612228394eb90e9f09078d37df4637c39683a86f93a6bde8b88"}, {&(0x7f00000004c0)="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"}, {&(0x7f0000000200)="07771b919b265baafed0f0fab0f685a58a786fbf5a293511e555ff84b3ae7c493759eb"}, {&(0x7f0000000240)="c3fb5c4cb9d618c469f0024c8ba847081a1696ba7e8f2f09a2476751782cd6eacbe8f4a2dbf7c108889f6316439d4622b860d255e7c7c4844d98087c05ba5493e87ee833985e8ada190a0fc6935f9101a84789b0b474be1d5be4e54527d3baa8cae20854a826c46a5dc3ee403c52325caf1720fa3e328b8b0b04a501b39a350365ce7f1e1279b806930a5528c530f1a769a05cb088435f036abcb795aa4b37bc4717e41a81ee91"}], 0x0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, "65a361cf74c609f02d4946f49f520cb9db3c85252d4d46ce1f3641ee1368c249fd748f403a28cc35dade46a43090b61322050abc1f0e89550ab3ba4b1e16a3cd442d3b6304a0742a2bf1840f8ad6cff5d76999a388e17435ac2165bba8487c38cb64a8c4155f4220e6"}]}}], 0x1, 0x0) [ 350.085260][ T23] audit: type=1400 audit(1643410073.569:245): avc: denied { ioctl } for pid=16969 comm="syz-executor.1" path="/dev/uinput" dev="devtmpfs" ino=169 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 350.111205][T16970] input: syz1 as /devices/virtual/input/input4 22:47:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd603d53ce00080000778b73a0fc2587b24bd2fe88000000e6ffff"], 0x0) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)={0x4, 0x0, [{0xf000, 0xc2, &(0x7f0000000500)=""/194}, {0x4, 0xd6, &(0x7f0000000600)=""/214}, {0x5000, 0xf, &(0x7f0000000140)=""/15}, {0xf000, 0xa7, &(0x7f0000000700)=""/167}]}) 22:47:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x2bcf) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x10, 0x0, 0x22}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)="2e3aa0b39396f8c408e74b556869329f9deecc8fe354d803660f7fb24fcec9672f44b702f557b96de60dfe8ebac59bda893bd4f182f574861c28bf7c339f906d9a1a6dcbd5190bcf8dc32737c91f833748a4c9d62f1a17b9ce7ab4a73c87c13513e65485d437938b02922387a018b94a1861439498491a8fa4b5f20810b062584f112b5ce2c2032e5193547b4a9acc5fd75c5ce8e6c488b77b9dd0d26ca06da06e0fc8a7c6398dc7bb013cc18b204473", 0xb0}, {&(0x7f00000004c0)="ea091a7ab6ec7978156c913cf96686929e3a187a87f709e01d214347fc931b5e4dc5abf01e0c7dfba330b34815781446585896454872180db4c212e80700c0c0bd567cba884308df8af30e", 0x4b}, {&(0x7f0000000540)="8ac09c55fb713f9e82f18c30f935004ab2f6f1de1c111d7b816e956e3c6064e1240d3e0867c2ebaed3073f67cbaf06d2a1488329dc81db74f7bd3fcb58fc1db73ad0fc525deaddc749e08395a6345ca74572992fd4fac73365df587c95de4540", 0x60}, {&(0x7f00000002c0)}, {&(0x7f00000005c0)="665809abe7c44577414a34080145fd913903d2a3d8a7bede2b532d973b1fc26087829e6bf19929e0a0275ff9343be6ccdad665ac28329f07db07", 0x3a}, {&(0x7f0000000600)="0d945ce89c85eb27dc1e9346232a322a664e273606d04b633adfcd5db8f24fe3fea99e9cb76f8c6cf169d3f7a0dcf6822ff0949b31", 0x35}, {&(0x7f0000000640)="8fef33da5504653985f87af77e79a90202e04d84b4e50fca23a22bc8c2699a14e5b2e943728024001f2dfb61661bb3348e76ebafc08545de2b027e945823dda0c29ffff846a057634c71fd0faca4c4870bca6e8ac86a75a5fd43b4605335c3ba7c35e23f5ba105d48a098ee4f2e6cf4c91a9a969381239c47a884b3bd64a2a03e45556639647f90530289903af7fbb48c2ae357c330c9241b546f8a075d8bcfab58eaca6860236fe58ff6a774702615e9e43996867271f193193487daf411a9e9129967abb942acf4d47b65a", 0xcc}], 0x7}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000940)="72771b7110c690c5af44c5863ec02d2e59a3480eeac07d56190c26fc1752de325ace8a8a", 0x24}, {&(0x7f0000000980)="38f26d26df9edb3678f504f232dd", 0xe}], 0x3, &(0x7f0000000ac0)=[{0x48, 0x3a, 0x80000000, "36b6a3e7c6a7f3252be76fb6156365040188dec916a069d6ba359a57674b218998c2102e2bd453708b42bb2d0404d0ee17e4f296"}, {0xe8, 0x29, 0x400, "88d894ccafd9e670680b4e901375cf38b6a8ae62241c7e894ca5f8eda00600394672fb8e39d6db903d811f0c9b6899f9fb129c426df085481f50f2b949a51ff5f2addb8216e749df5ed886dd37379458a8a4f0204ea3106a6abdcdc53d51d3d560049863dbfb9ffac257485af093a9059b291d86ba325e813c4bbe697bc619c741a22f24e420e7a1c72aff7eef09ee801acd66a01234d1f56e6a7adf5dcaa04243c286a433706839f30950fcfb5c2d3c5d77af7eacd14ebc766babf2e851f51c27beb8280dba381d2e835a9ea9a825c687dee31b97"}], 0x130}}], 0x2, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x2, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x2000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x2, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x2000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x2, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0, 0x2000}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async, rerun: 64) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)={0x4, 0x0, [{0xf000, 0xc2, &(0x7f0000000500)=""/194}, {0x4, 0xd6, &(0x7f0000000600)=""/214}, {0x5000, 0xf, &(0x7f0000000140)=""/15}, {0xf000, 0xa7, &(0x7f0000000700)=""/167}]}) 22:47:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/244, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x9, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000200)=0x7, 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0xfffffff9, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) 22:47:54 executing program 1: syz_emit_ethernet(0x109a, 0x0, 0x0) 22:47:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000200)=0x7, 0x4) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0xfffffff9, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/244, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x9, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/244, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x9, 0x1) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000300)) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)={0x4, 0x0, [{0xf000, 0xc2, &(0x7f0000000500)=""/194}, {0x4, 0xd6, &(0x7f0000000600)=""/214}, {0x5000, 0xf, &(0x7f0000000140)=""/15}, {0xf000, 0xa7, &(0x7f0000000700)=""/167}]}) 22:47:54 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, 0x0, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:55 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 22:47:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000200)=0x7, 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0xfffffff9, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000200)=0x7, 0x4) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0xfffffff9, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:55 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000001280)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "e24cd4", 0x2c, 0x6, 0x0, @empty, @mcast1, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 22:47:55 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000001280)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "b61397", 0x50, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0x50, 0x0, @wg=@data={0x4, 0x0, 0x0, "43fd6b3f2e05e040a4c05a4f9267d0bb450594613e974f742f15fa424ed9042415e2503acaba7ca98a890c2b613ecb53d89c84e9e5fbcb29"}}}}}}}, 0x0) 22:47:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x2, 0x0, &(0x7f00000005c0)=""/173, &(0x7f0000000680)=""/69, &(0x7f0000000700)=""/183, 0xf000}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000000300)=""/225, &(0x7f0000000500)=""/158, &(0x7f00000001c0)=""/67, 0x5000}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 22:47:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x2bcf) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) dup3(r1, r1, 0x80000) r2 = fcntl$dupfd(r1, 0x0, r1) sendto$inet(r2, &(0x7f0000000180)='m', 0x1, 0x20002851, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) 22:47:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, 0x0, 0x0, 0x2001e, 0x0) 22:47:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/244, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x9, 0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x2, 0x0, &(0x7f00000005c0)=""/173, &(0x7f0000000680)=""/69, &(0x7f0000000700)=""/183, 0xf000}) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000000300)=""/225, &(0x7f0000000500)=""/158, &(0x7f00000001c0)=""/67, 0x5000}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 22:47:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f0000000300)=""/87, &(0x7f0000000480)=""/74, 0xf000}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/197, &(0x7f0000000100)=""/125, &(0x7f0000000600)=""/210, 0xd000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000280)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x2, 0x0, &(0x7f00000005c0)=""/173, &(0x7f0000000680)=""/69, &(0x7f0000000700)=""/183, 0xf000}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000000300)=""/225, &(0x7f0000000500)=""/158, &(0x7f00000001c0)=""/67, 0x5000}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000440)={0x2, 0x0, &(0x7f00000005c0)=""/173, &(0x7f0000000680)=""/69, &(0x7f0000000700)=""/183, 0xf000}) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, &(0x7f0000000300)=""/225, &(0x7f0000000500)=""/158, &(0x7f00000001c0)=""/67, 0x5000}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) (async) 22:47:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, 0x0, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x6, 0x1, &(0x7f00000003c0)=""/159, &(0x7f0000000500)=""/207, &(0x7f0000000600)=""/210, 0x1}) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = dup2(r0, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)=0x3) read$eventfd(r2, &(0x7f0000000000), 0x8) 22:47:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x111400, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x3, 0xf1}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:55 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x6, 0x1, &(0x7f00000003c0)=""/159, &(0x7f0000000500)=""/207, &(0x7f0000000600)=""/210, 0x1}) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = dup2(r0, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)=0x3) (async) read$eventfd(r2, &(0x7f0000000000), 0x8) 22:47:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) (async, rerun: 32) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x111400, 0x0) (rerun: 32) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x3, 0xf1}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x111400, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x3, 0xf1}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x111400, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000200)={0x3, 0xf1}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:56 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)) 22:47:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x6, 0x1, &(0x7f00000003c0)=""/159, &(0x7f0000000500)=""/207, &(0x7f0000000600)=""/210, 0x1}) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = dup2(r0, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)=0x3) (async) read$eventfd(r2, &(0x7f0000000000), 0x8) 22:47:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x110902, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x3, 0x0, &(0x7f0000000500)=""/192, &(0x7f0000000300)=""/95, &(0x7f0000000200)=""/16, 0x6000}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/75, 0x4b}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/119, 0x77}, {&(0x7f0000000900)=""/191, 0xbf}], 0x7) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f0000000300)=""/87, &(0x7f0000000480)=""/74, 0xf000}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/197, &(0x7f0000000100)=""/125, &(0x7f0000000600)=""/210, 0xd000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000280)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f0000000300)=""/87, &(0x7f0000000480)=""/74, 0xf000}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/197, &(0x7f0000000100)=""/125, &(0x7f0000000600)=""/210, 0xd000}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) dup3(r0, r1, 0x80000) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000280)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, 0x0, 0x0, 0x2001e, 0x0) 22:47:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, 0x0, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x113940, 0x140) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fchown(r2, r4, 0xee01) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:56 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000003c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "3d53ce", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@hopopts={0x2c, 0x1, '\x00', [@ra, @ra]}], "66386e93bab2cfee"}}}}}, 0x0) 22:47:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x2f, 0x36, &(0x7f00000001c0)={0x77359400}) 22:47:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async, rerun: 64) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 64) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x113940, 0x140) (async) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fchown(r2, r4, 0xee01) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:56 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x10000000, 0x0) 22:47:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f0000000300)=""/87, &(0x7f0000000480)=""/74, 0xf000}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/197, &(0x7f0000000100)=""/125, &(0x7f0000000600)=""/210, 0xd000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000280)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f0000000300)=""/87, &(0x7f0000000480)=""/74, 0xf000}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/197, &(0x7f0000000100)=""/125, &(0x7f0000000600)=""/210, 0xd000}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) dup3(r0, r1, 0x80000) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000280)=0x1) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 32) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async, rerun: 32) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (rerun: 64) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x113940, 0x140) (async, rerun: 32) r3 = socket$inet_udplite(0x2, 0x2, 0x88) (rerun: 32) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fchown(r2, r4, 0xee01) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (rerun: 32) 22:47:56 executing program 1: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) 22:47:56 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x110902, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x3, 0x0, &(0x7f0000000500)=""/192, &(0x7f0000000300)=""/95, &(0x7f0000000200)=""/16, 0x6000}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/75, 0x4b}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/119, 0x77}, {&(0x7f0000000900)=""/191, 0xbf}], 0x7) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x110902, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x3, 0x0, &(0x7f0000000500)=""/192, &(0x7f0000000300)=""/95, &(0x7f0000000200)=""/16, 0x6000}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) (async) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/75, 0x4b}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/119, 0x77}, {&(0x7f0000000900)=""/191, 0xbf}], 0x7) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200003, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x954}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0x44) chdir(&(0x7f0000000080)='./file0\x00') ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 22:47:56 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x6, 0x0, [{0x0, 0xae, &(0x7f0000000300)=""/174}, {0x10000, 0x7d, &(0x7f00000001c0)=""/125}, {0x2000, 0x4c, &(0x7f00000003c0)=""/76}, {0x10000, 0x6c, &(0x7f0000000500)=""/108}, {0x100000, 0xca, &(0x7f0000000580)=""/202}, {0xd000, 0x30, &(0x7f0000000140)=""/48}]}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, 0x0, 0x0, 0x2001e, 0x0) 22:47:56 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x6, 0x0, [{0x0, 0xae, &(0x7f0000000300)=""/174}, {0x10000, 0x7d, &(0x7f00000001c0)=""/125}, {0x2000, 0x4c, &(0x7f00000003c0)=""/76}, {0x10000, 0x6c, &(0x7f0000000500)=""/108}, {0x100000, 0xca, &(0x7f0000000580)=""/202}, {0xd000, 0x30, &(0x7f0000000140)=""/48}]}) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x6, 0x0, [{0x0, 0xae, &(0x7f0000000300)=""/174}, {0x10000, 0x7d, &(0x7f00000001c0)=""/125}, {0x2000, 0x4c, &(0x7f00000003c0)=""/76}, {0x10000, 0x6c, &(0x7f0000000500)=""/108}, {0x100000, 0xca, &(0x7f0000000580)=""/202}, {0xd000, 0x30, &(0x7f0000000140)=""/48}]}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 353.546796][T17316] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 353.595039][ T23] audit: type=1400 audit(1643410077.069:246): avc: denied { write } for pid=17314 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 353.617533][ T23] audit: type=1400 audit(1643410077.069:247): avc: denied { add_name } for pid=17314 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 22:47:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x110902, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x3, 0x0, &(0x7f0000000500)=""/192, &(0x7f0000000300)=""/95, &(0x7f0000000200)=""/16, 0x6000}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/75, 0x4b}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/119, 0x77}, {&(0x7f0000000900)=""/191, 0xbf}], 0x7) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x110902, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x3, 0x0, &(0x7f0000000500)=""/192, &(0x7f0000000300)=""/95, &(0x7f0000000200)=""/16, 0x6000}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) (async) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/188, 0xbc}, {&(0x7f00000006c0)=""/233, 0xe9}, {&(0x7f00000007c0)=""/75, 0x4b}, {&(0x7f0000000840)=""/42, 0x2a}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/119, 0x77}, {&(0x7f0000000900)=""/191, 0xbf}], 0x7) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) [ 353.619924][T17316] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, [ 353.638601][ T23] audit: type=1400 audit(1643410077.069:248): avc: denied { read write open } for pid=17314 comm="syz-executor.1" path="/root/syzkaller-testdir127345321/syzkaller.D07zHo/346/file0/file0" dev="loop1" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 353.675123][T17316] block bitmap and bg descriptor inconsistent: 50 vs 25 free clusters 22:47:57 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e8fbd5", 0x28, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x0) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRES32=r0]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/68, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000100)=""/93, &(0x7f0000000300)=""/76}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/77, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2b, 'rlimit'}]}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) syz_open_procfs(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRES32=r0]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/68, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000100)=""/93, &(0x7f0000000300)=""/76}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRES32=r0]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r4) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r4}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/68, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000100)=""/93, &(0x7f0000000300)=""/76}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (rerun: 64) 22:47:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/77, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2b, 'rlimit'}]}, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000dc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:47:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0), 0x0, 0x2001e, 0x0) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRES32=r0]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r4 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r4) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r4}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/68, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000100)=""/93, &(0x7f0000000300)=""/76}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/77, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2b, 'rlimit'}]}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/77, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2b, 'rlimit'}]}, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:57 executing program 1: io_setup(0x6, &(0x7f0000000880)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000003580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/90, &(0x7f0000000480)=""/74, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 354.177553][ T23] audit: type=1400 audit(1643410077.659:249): avc: denied { ioctl } for pid=17423 comm="syz-executor.1" path="socket:[34799]" dev="sockfs" ino=34799 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 22:47:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) 22:47:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/90, &(0x7f0000000480)=""/74, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=""/7, &(0x7f0000000200)=""/30, &(0x7f0000000500)=""/130, 0x10000}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x1) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=""/7, &(0x7f0000000200)=""/30, &(0x7f0000000500)=""/130, 0x10000}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=""/7, &(0x7f0000000200)=""/30, &(0x7f0000000500)=""/130, 0x10000}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:47:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007640)=ANY=[@ANYBLOB="3c7300003000010029bd7000fddbdf25000000009801010094011f00080001006e61740044010280280001004904000000000000020000000400000002000000ac1414bb7f000001ffffffff00000000280001000400000001000000ffffffff0400000001000000ac141436ac1414bb000000ff000000002800010036f000006100000000000000000000000b920000e0000001ac1e0001ff0000000100000028000100550000000000008000000020ccffffff030000006401010164010101b262c20b01000000280001000400000006000000020000005590000000000000ac1414bb7f000001000000000100000028000100570a00000100000005000000e18df53f040000007f000001e0000002000000ff0000000028000100ff7f0000010000000000000008000000080000000a01010264010100000000000000000028000100ffffffff0180ffffffffffffff0100006a000000ac141443ac1e0101ff0000000000000029000600394c096f08a6b1ca8260307d32589b9e065b45de6806d89083c19fe05b629dd0f75ed291dc0000000c00070000000000010000000c000800000000000000000028140100380107000b0001006374696e666f00006c00028008000700f14415001800030000080000ff0f00000400000008000000090b0000060004000500000006000400090000001800030001000000ff03000000000000010000000600000018000300060000001f00000000000020ff030000030000000800070025ca0000a3000600629d2d9431ff990d841ed60b396b408c3b41c546111423e9a7177f2498f80b8208af8fb6da6c0485f20365249cf9e51ffe68158b71015ca35f2afe043c59980fe463d8f865f4b90590c50dd54e48502a07fc5012410f402ab1e47f81b3e2dd9bdbbf3854c54c6ae6e4431d2659203c07a85ed781859f086e1587fdf7deaf6ee27c7fb04ca7d32f09ffa94a997991e08d19cdd8444ebe2d17d5a3a03220d954000c00070001000000010000000c000800010000000200000074001e00090001006d706c730000000024000280050006000600000008000500cbb306000500070009000000060004000002000025000600f6122e562027d5b3ca375f0ac714a53aa9ab4634e95ba829cfd51d82034210fe740000000c00070000000000010000000c0008000200000003000000f800100007000100787400000c0002800800020000000000c800060020ffd976d961e050778cf183af1788c55fd7e14bae8cb7ed483886aa08687b36dc5420311673404514c9e6cd6ab4b91d1b8f45f6b5c0b6931cc8881f554e85f98b5fdac8ccd12c7f947512b7ad5597bd9a9642808d837624f447138f5ca63381fbe47ee6a9970ca8a144267dea39b415e9fec3dea9c056470dbcedea2ff4a8df69fbb998a99e4de888910c027ad72506e73366e44ae77af233ac2e042ccafc3ba8b209332d0f12df20b68aff933350e64b943581a679190c09126d8ef3ed6514855268fa0c00070000000000010000000c000800010000000500000030010100070001006374000040000280180001001f0000000180ffff02000000ffff0000030000000800060008000000060003001d00000014000700f6626a1e52e42d9bd8dcc78c18c5190ac90006"], 0x733c}}, 0x0) 22:47:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/90, &(0x7f0000000480)=""/74, 0x3000}) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0), 0x0, 0x2001e, 0x0) 22:47:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x7c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x48985) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x3c, @loopback}, 0x10) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/61}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000300)=""/150, &(0x7f00000001c0)=""/50, &(0x7f0000000500)=""/242, 0x3000}) 22:47:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000140)=""/7, &(0x7f0000000200)=""/30, &(0x7f0000000500)=""/130, 0x10000}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 355.228765][T17499] netlink: 23912 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x0, 0x0, &(0x7f0000000300)=""/31, 0x0, 0x2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 355.272296][T17499] netlink: 4176 bytes leftover after parsing attributes in process `syz-executor.1'. 22:47:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x91, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 22:47:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) r2 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x0, 0x0, &(0x7f0000000300)=""/31, 0x0, 0x2}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (rerun: 32) 22:47:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x7c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x48985) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x3c, @loopback}, 0x10) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/61}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000300)=""/150, &(0x7f00000001c0)=""/50, &(0x7f0000000500)=""/242, 0x3000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x7c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x48985) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x3c, @loopback}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/61}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000300)=""/150, &(0x7f00000001c0)=""/50, &(0x7f0000000500)=""/242, 0x3000}) (async) 22:47:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) r2 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x0, 0x0, &(0x7f0000000300)=""/31, 0x0, 0x2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x0, 0x1}, 0x48) 22:47:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 64) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x7c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x48985) (rerun: 64) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async, rerun: 64) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x3c, @loopback}, 0x10) (async) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/61}) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000300)=""/150, &(0x7f00000001c0)=""/50, &(0x7f0000000500)=""/242, 0x3000}) 22:47:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0), 0x0, 0x2001e, 0x0) 22:47:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:59 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 22:47:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20002, 0x20) r2 = dup2(r0, r0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r2}) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 22:47:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20002, 0x20) r2 = dup2(r0, r0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r2}) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20002, 0x20) (async) dup2(r0, r0) (async) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r2}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:47:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 32) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 22:47:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20002, 0x20) (async) r2 = dup2(r0, r0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r2}) (async) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{0x0}], 0x1, 0x2001e, 0x0) 22:47:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) eventfd(0x400) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x840000, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}, {@fscache}, {@msize={'msize', 0x3d, 0xfffffffffffff9b4}}, {@privport}, {@cache_fscache}, {@cache_loose}, {@noextend}, {@mmap}], [{@euid_lt={'euid<', 0xee01}}, {@obj_type={'obj_type', 0x3d, '/dev/vhost-vsock\x00'}}]}}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 22:47:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 64) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:47:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:47:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:47:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 22:48:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 32) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (rerun: 32) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/160, &(0x7f00000005c0)=""/4096, &(0x7f0000000300)=""/105, 0xd000}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x22, 0x0, 0x0) 22:48:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:00 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={0x0}, 0x1, 0x1ffff000, 0x3e80}, 0x0) 22:48:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{0x0}], 0x1, 0x2001e, 0x0) 22:48:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 22:48:00 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x200, 0x600) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x3, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x110, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000200)=r3) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) eventfd(0x400) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x840000, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}, {@fscache}, {@msize={'msize', 0x3d, 0xfffffffffffff9b4}}, {@privport}, {@cache_fscache}, {@cache_loose}, {@noextend}, {@mmap}], [{@euid_lt={'euid<', 0xee01}}, {@obj_type={'obj_type', 0x3d, '/dev/vhost-vsock\x00'}}]}}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/160, &(0x7f00000005c0)=""/4096, &(0x7f0000000300)=""/105, 0xd000}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x11, 0xb, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 22:48:00 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 22:48:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/160, &(0x7f00000005c0)=""/4096, &(0x7f0000000300)=""/105, 0xd000}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)=""/160, &(0x7f00000005c0)=""/4096, &(0x7f0000000300)=""/105, 0xd000}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:00 executing program 1: syz_emit_ethernet(0x165, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6020a34b012f21fffe80000000000000a8aaaafffeaaaaaa000000000000000000006e"], 0x0) 22:48:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x7fffffff}, 0x48) 22:48:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000005c0)={0x1f, 0x3, @fixed}, 0xe) 22:48:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0) 22:48:01 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000300)) 22:48:01 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="616c4c7310fe33b4", 0x8, 0x9}], 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB='fmask=00000000000000000000002,allow_utime=00000000000000000000006,uid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,codepage=cp855,errors=continue,iocharset=cp857,defcontext=unconfined_u,defcontext=staff_u,rootcontext=unconfined_u,euid>', @ANYRESDEC=0x0, @ANYBLOB="247375626a5ff47970653d3a282c6d61736b3d4d41595f524541442c7375626a5f75736572602d2c66737575696462352d6631300066312d66613765613832392c000000000000000000"]) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='/{{[\x00', &(0x7f0000000700)='/dev/vhost-vsock\x00', &(0x7f0000000740)='\'y$\x00', &(0x7f0000000780)='memory.current\x00'], &(0x7f0000000800), 0x100) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/101, 0x65}, {&(0x7f0000000880)=""/155, 0x9b}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000000a00)=""/80, 0x50}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/37, 0x25}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/112, 0x70}], 0x8, 0x1002001e, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x100000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000a80)={0x1}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) eventfd(0x400) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x840000, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}, {@fscache}, {@msize={'msize', 0x3d, 0xfffffffffffff9b4}}, {@privport}, {@cache_fscache}, {@cache_loose}, {@noextend}, {@mmap}], [{@euid_lt={'euid<', 0xee01}}, {@obj_type={'obj_type', 0x3d, '/dev/vhost-vsock\x00'}}]}}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) eventfd(0x400) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x840000, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid}, {@fscache}, {@msize={'msize', 0x3d, 0xfffffffffffff9b4}}, {@privport}, {@cache_fscache}, {@cache_loose}, {@noextend}, {@mmap}], [{@euid_lt={'euid<', 0xee01}}, {@obj_type={'obj_type', 0x3d, '/dev/vhost-vsock\x00'}}]}}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x200, 0x600) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x3, 0x5}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x110, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000200)=r3) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) syz_open_dev$vcsa(&(0x7f0000000140), 0x200, 0x600) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x3, 0x5}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x110, 0xffffffffffffffff, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000200)=r3) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:01 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9512f5", 0x48, 0x11, 0x0, @mcast1={0x0}, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b423992ef4e0f1d80bd65b7e2adfccee57273b6bdeaa2d71", "d1e2a1bcf0472311a9a8e6ae2beda21c05ea73a70b67450becb93bc4efacb4bc"}}}}}}}, 0x0) [ 357.793419][ T23] audit: type=1400 audit(1643410081.269:250): avc: denied { ioctl } for pid=17748 comm="syz-executor.1" path="/dev/fuse" dev="devtmpfs" ino=90 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 22:48:01 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9512f5", 0x48, 0x11, 0x0, @mcast1={0x0}, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b423992ef4e0f1d80bd65b7e2adfccee57273b6bdeaa2d71", "d1e2a1bcf0472311a9a8e6ae2beda21c08ea73a70b67450becb93bc4efacb4bc"}}}}}}}, 0x0) 22:48:01 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 22:48:01 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="616c4c7310fe33b4", 0x8, 0x9}], 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB='fmask=00000000000000000000002,allow_utime=00000000000000000000006,uid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,codepage=cp855,errors=continue,iocharset=cp857,defcontext=unconfined_u,defcontext=staff_u,rootcontext=unconfined_u,euid>', @ANYRESDEC=0x0, @ANYBLOB="247375626a5ff47970653d3a282c6d61736b3d4d41595f524541442c7375626a5f75736572602d2c66737575696462352d6631300066312d66613765613832392c000000000000000000"]) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='/{{[\x00', &(0x7f0000000700)='/dev/vhost-vsock\x00', &(0x7f0000000740)='\'y$\x00', &(0x7f0000000780)='memory.current\x00'], &(0x7f0000000800), 0x100) (async) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 32) r2 = eventfd(0x0) (async, rerun: 32) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/101, 0x65}, {&(0x7f0000000880)=""/155, 0x9b}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000000a00)=""/80, 0x50}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/37, 0x25}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/112, 0x70}], 0x8, 0x1002001e, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x100000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000a80)={0x1}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x10040, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000001580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000500)={0x1010, 0x453, 0x200, 0x70bd28, 0x25dfdbff, "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", ["", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x40040}, 0x20004040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat2(r3, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x311c80, 0x80, 0x19}, 0x18) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=""/82, &(0x7f0000000300)=""/136, &(0x7f0000000140)=""/43, 0x11004}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) socketpair(0xa, 0x2, 0x0, &(0x7f0000000040)) 22:48:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:01 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="616c4c7310fe33b4", 0x8, 0x9}], 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB='fmask=00000000000000000000002,allow_utime=00000000000000000000006,uid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,codepage=cp855,errors=continue,iocharset=cp857,defcontext=unconfined_u,defcontext=staff_u,rootcontext=unconfined_u,euid>', @ANYRESDEC=0x0, @ANYBLOB="247375626a5ff47970653d3a282c6d61736b3d4d41595f524541442c7375626a5f75736572602d2c66737575696462352d6631300066312d66613765613832392c000000000000000000"]) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='/{{[\x00', &(0x7f0000000700)='/dev/vhost-vsock\x00', &(0x7f0000000740)='\'y$\x00', &(0x7f0000000780)='memory.current\x00'], &(0x7f0000000800), 0x100) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/101, 0x65}, {&(0x7f0000000880)=""/155, 0x9b}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000000a00)=""/80, 0x50}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/37, 0x25}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/112, 0x70}], 0x8, 0x1002001e, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x100000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000a80)={0x1}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) syz_mount_image$exfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="616c4c7310fe33b4", 0x8, 0x9}], 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB='fmask=00000000000000000000002,allow_utime=00000000000000000000006,uid=', @ANYRESHEX=0x0, @ANYBLOB=',namecase=1,codepage=cp855,errors=continue,iocharset=cp857,defcontext=unconfined_u,defcontext=staff_u,rootcontext=unconfined_u,euid>', @ANYRESDEC=0x0, @ANYBLOB="247375626a5ff47970653d3a282c6d61736b3d4d41595f524541442c7375626a5f75736572602d2c66737575696462352d6631300066312d66613765613832392c000000000000000000"]) (async) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)=[&(0x7f00000006c0)='/{{[\x00', &(0x7f0000000700)='/dev/vhost-vsock\x00', &(0x7f0000000740)='\'y$\x00', &(0x7f0000000780)='memory.current\x00'], &(0x7f0000000800), 0x100) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f0000000bc0)=[{&(0x7f0000000800)=""/101, 0x65}, {&(0x7f0000000880)=""/155, 0x9b}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000000a00)=""/80, 0x50}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)=""/37, 0x25}, {&(0x7f0000000b00)=""/47, 0x2f}, {&(0x7f0000000b40)=""/112, 0x70}], 0x8, 0x1002001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000140)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x100000}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000a80)={0x1}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='reno\x00', 0x5) 22:48:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x200, 0x600) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x3, 0x5}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x110, 0xffffffffffffffff, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000200)=r3) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x10040, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000001580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000500)={0x1010, 0x453, 0x200, 0x70bd28, 0x25dfdbff, "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", ["", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x40040}, 0x20004040) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) openat2(r3, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x311c80, 0x80, 0x19}, 0x18) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=""/82, &(0x7f0000000300)=""/136, &(0x7f0000000140)=""/43, 0x11004}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x24}}, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc, 0xc) 22:48:01 executing program 1: io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 22:48:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x80000, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000680), 0x4) 22:48:01 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9512f5", 0x48, 0x11, 0x0, @mcast1={0x0}, @local, {[], {0x0, 0x0, 0x8, 0x0, @wg=@cookie={0x3, 0x0, "b423992ef4e0f1d80bd65b7e2adfccee57273b6bdeaa2d71", "d1e2a1bcf0472311a9a8e6ae2beda21c08ea73a70b67450becb93bc4efacb4bc"}}}}}}}, 0x0) 22:48:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x10040, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000001580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000500)={0x1010, 0x453, 0x200, 0x70bd28, 0x25dfdbff, "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", ["", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x40040}, 0x20004040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat2(r3, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x311c80, 0x80, 0x19}, 0x18) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=""/82, &(0x7f0000000300)=""/136, &(0x7f0000000140)=""/43, 0x11004}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x10040, 0x0) (async) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000001580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000500)={0x1010, 0x453, 0x200, 0x70bd28, 0x25dfdbff, "1432c22a9eb7ba39e64edf1fffb9342d35660234ade87a12619fa6b28d91d7f7859b6d2dbbfdb897766fc7686a7b608f89dfef7db2be6374aa39146a79af4b8e07be4e2e28c660c1040a9ce55c769fa7230090aace9726d9c0fb3785b37c4e0e062aa122354b457c7e986ac974447c13b2c0d9638f13fb6fd875e752ddc0a82a9f9da894a10703cf1c08632e40ddb44e7a5cb87f9c6782a7803b7e9692a1102da60766f75e9f3620eeec34c0f42875c0930bd45a43d0e99e8e0034c5b5fe75c57a4566115f5874116625b9f8e8fae459e4cfba22a5656f1989e56ac8ec6bebf232003fbb224d048fbafd55277d4cc83a1b8caf7210f3f64f7aaf5e6e70aa32360ada34196838adf6ae14bd1d926c032f833005bd1d6efd5cb702633ade058b340fb1a3f6cfa669fff9e488ae5348245aca20a40068bcec08a3b3e091ad8c5cd0e97012e8883ebd163a642c2396add87bb3c114813f0921b4bcf0c3e1192c1fabd8180a6bf92b9ddb779d210175b29d9099f7e718eacf37f95f3de9bb2324a8780a1fc8130f32d58a6825a911449a0d9ab1ed3496ee343ebe04ca9ada204d1532f647339c2ec21abc07cb6bd5a708be49cc48bbe477732c2ce2708229723ae8e4af50391b79b51f205f55898b4e7751edf1974f357b98b9a611361b549f4c93a41df6b517edae7cdc7d4c388205c99638633926613771762c66c8456222bac07a051fba2284b17101cdc98fbb5b81561bb8a7573b3b84e9fffb749d474dbee9155247c9333470507e4131ecf0a4f26053cfb5472120426d48d90bc5f3797d07641669c05a60edae90f71024eefcdd575407a83b9511809ec7799f1b7c4240a8ecad75ecb338f94307029b10c39b4e595511da4cb853733dff7a1e50af934ca9222c0624a215a366ad6927a5533684b43157f99c7ad272a780c37c8f23c190291459001b5c5c4ff642c8a0aff651c0f4393286f20133549cdab73f501e52f517c4736e6af02fbdf0abc54c39f76eef4e9ba588b3c82e7424f79646a7674bf7a1f18b992cf03d7e68d5ae75645b31549a0d00d676527e7056fd17fbe3cb2316f73c40ca3185006d9264199b89398a977a5385da79fef36e4fff02018e44b9d047d0611fb9b694b0954f24b56c86423117cde40c6a6e98a489d964acfad85c90e593530f70696e25d228462f33423f41b723f1c6dcd04d573c2940557e95992f14612f3bc1a3cdbe764ddb37bdaee946702b1db3330a213656fb0965d6eec827836807b4d11c5fbc7337e402cca4f8b7a77443d0078c5f02ab0a6149b953e093559ea26ae224b89089e1e4efa026d1990bdcd66d815a667e03b2338c82c922716ccc513df1eb2cd1301478d940c6d0ef86b0bb5b8655c067b750e8ae085c1c166758ba6d9cc3fb04fe8c1c4058ec01599152debf2f1a257b3c6c9f484f85a8478690553372a515992d5ec882d08ad4e260c484fbaea9f92d9a74d49cc4fc74737c29a3bef6f2b3128eaf558c8cddbb0bbe3868b055344f4d56a78640090bd2d5d635c49a23581d158006269d2effa2f3c849cd7a70a7dbe55139f08b9156fcffbbbd42abe86081bf5909f2cf11d916ef4bcd098777fd28b7be72c1797e0a6cd25bc373e7e6687a71b5982df6567ae1297a521d4ed6f25ecc054d43a9f64521ff1cbede032b687a0d93a31a8637b53037e85c46defff3a557570281006ce2677986b852c220ba54a985054d434f1e177cc67da79df5455f6ad0ab32c988d3127912b2b7e0fd9cf8261420778e023ee0d148bf5257e76f36a284c209ac63197c2b6deb53f91b8c691bbe050d4f3fa1459d80b8164735a6fab174e49e19a1227feba7d432efecde66e9d85fc10e9432ebc20f21b257872567d80925f6fdf3d8d45dfc49d294a192b2b723041cea9b3b606ce3d60b3beca2c8741297020969521699300813feff71146e496ad47ac51cee77534198bcaadbced1bf5b0b8113caaa5ec0acedc23d0cadbd07e3282dffc03c839f40cfdd557f0c034b194427cfb30ac6bdce628db8451731f44b7d77ec3687d9220d84bad479c0b636d3f9981bd0e5449917980782ccb21ca433393eaf5529d7a4a46b86cd41f1aaa58f6b243218469ae4ce3278b95401d2a2b4adff6d808bb9ee5583bf6d5d9fa430766930e1e2d1356fea29347ca0ffbf8369b2a9d334b387074458d554820a6dcdf19190196212b16ad1f5083262772ac5edbededf7112069c632fb845ac451d39c10dc96bb048531bc98f4f1b822a656526654ee9f53166b0da0801afc60eef23c24d6c6f4482e6fc380a7ee1013bf5d2db1ad2943d34765db404c2a8f89faee21e06987639906aa1f7008eaf5dee5d8014e7975ecfd66897285d42f68d5903658d233139d19612b864dbf33572958c0a71b7722771a6d3108a49d335942a696ae5d70fcde836429665b96d1b563819c029a20a7232c03012a29e1005aa84708f66adb8491b27859a178b52ee47b3a643d286c19e1442c1ed021c096a18210720e65ea4458e80a777cc59ae28e76a32474afca1e61219b992b5c9282722f757c2056a1e8c3aad39405a077890a92c90721b35e1ae31ded92f116feb4d91cd48d5f8b647b2f1eb24b854432d553ed25a3db14f10074b8291126d2177be5125ae286ed3c86865209f5103d4248e19e2cdf430128c0db5e1039f13804025dbb3afda70f4bcf51429dc4a90a4f1a00fe2780ea42c9bca61fc9f8c534f87b31636f8827612db70332cd2b169bcfed5a9447c088278bf6d993e7ae9c4a0c795fee7a8240c7b20c53d0bd6dc238948454a0274d33e5f9c2bbc5f89842f216349ea28f774cbaab6d51c9080dcff64dc1cb2688c54b794ac79859fc7c66af5e0d2fa4bfec087f95575a9dbff8f508fd54e824915529d5d4adacc68a3b5fc872e27e89ea10640e31771cb56b2d12bbd4cf5da3e9c8bfc431973b51252deace0d4ba8153d120dd3f67faf4ccc2a7628a28404f6470fd83f723c83dabda7a3b14b08af4e203d0a7e231f2d981f27c3ba19d17be11a918da18a7fd1bed28e3a9d828a69986b0bf86c02bee1f664bd4951cb3a29d06799c994fd32e071ac53f7949ea9de52d1c391c6e974b13b517681ca26a0ade7c9b1fe8c5fbd1a299dcadba6b6cc5e499673f56efe703f0803bb3f44381c9d1f4ba833fdf0f5df9b3698be0e53141e4f8e493dad6d6d6bb27018184bdd1c13748a80c5c630986ab8528a93a425b6976b6ce1977e9cd7e0f98582ca15d2a536887557077f921c61c7ceb89d824c56979ebb3fb29ad2b33100fff096f69a38560015ecaa94b564932fc68546f3bc2f6794acd0238b48d359b3bad6a69ffce1b6e2796a4a69fde7b3cb6b9c5c36bf540615685565b283cb248e523a7d3e93c98f4272a4ecc48c9430b9214a74563c9bf0f16d4ae83f9a4e2ab552d83eb2268d2d32af9cbf4676f5ccdf8965d448169456fe5dc7153e002c51a2cd21a83a69e28703f6ace892c76e3cea4c785899361bc2f8ca40af2b02d61f241ebe081dffa85a7b18d9852e3fc9ce4f3204e3334685d7d81cf2a77fcd52386d6fef930d18640235d0789c075a138d25ab454d00c71e7f72fcb1f1e37d33cb27d379165391805adf3bf5092365667bc8a821ccc68f3293b10ac62ec97be5ed2f3580f1221690f6bedbff15bc6d8e7939a932e2bd2b28dad58762a75602072d9b2d968b94c58755f059e8596e52d13d56201185f4ad2c9676de71e9efb1588563c450a5499ba778977a923b4a502081aec9b1f2e02112536962e6b31e3ba959abe643f659159a3feaba1d0f29d6c5af4fd34da63bfddea25a54ad60b5c626429909ff9e76cc1b9aadfe2606976a84070f4a60d2e3330920a731012b0bb1e4f65c020032627aa20cdd9a57f229aae494f1b2595b9aa86930b577114597ed11c032fc8b56be6d70564f61e687a4b2add3d4c1578421a6f6c6d409623f758c1b4edeac3d0f73a174f63934eb3e51a0975d68f2af1fdd1fefc9e1533153f793946e8f73d77604d32c41ef594eb41fbf5b8123b7e39f544624e0850819ac8319c940f941b18ebfc94e9d65665d28e7fe6cbf8015b13aa14b5cf2b2d1f166e64633dac2d8ea2768a9e3a50bcdd5e18bfc2310442c51e2e1a0234633d73d3d0dfd8131719f50a88d18772279461d7b6872dec910312d37b2888d2eeccaeda857fd30895a2679dd932db4b11bc49f076ead89e1ae2556365ddad230f2f363d88a528f125939b7af76bcb25ba35c1dc5a7afe2ae279686667efe7b936a2872978c67c599f7c9e10b8227c59bd0423667cc8db9f159a8d0c36d42c47eb406871487c1044090f66991ee042dfacd80e204f6d3b9059b46f4d6359f647dc089d4164137cfbb7c170acd0f757a6ae2cad85f83c161e3a084670acc8abaf45ed200be7171f7b8f1034af0a7b8586ab0fd9411069696feec3e8eb255de38c19a176840a62bb99482f93c14cc21963c2ea7db14dc4cb1fc72e4a5b0b69b3d94bfd1ecaf6d71e94245d51d83f97296d22222ece99a9c76baeab4720dd3a5f34cb9dbfd737d6fa069f6a6bcb1fd49de7d88d5144bfb292a86b96bac6e8abfb42b8f9dbe7ec8c722fda5fedaafc2055379bb952eae38bae42ddc0b2ca7d099102bce8a0f3c0141098e846b9cdf8c093e565d77279c6e5207156d35701cf950ca2fe07db2fc2de2c042fb5937479f88dd626cda1d1e7f1bc8139b01d95cd4f734d53bceabfdb6ebda15079b796740e79c4208287bfdb125dcb17dc572956568a63fe1f400604ca591a4d02bdb15783ce0fa663559a5712f45cc7a58877ca7ae7f3c74232d199d21e565ab293e0263dac471f67555b9e13d89229732090934abfb878f600bd2b860bb41704a6aaa83d2ed1cedfe960c5eb8f30d0a397461da2e531bea3bdf6ff363dd6ffc9c4331c7124358a306f4d561ea2f208fa7e15e0d5a3c914f8a3bfa922f03ed5fa38305186e64cfe9658f3a7aebd7671a07e1cc4ff54b8740e8c23cabc9fc65cd3cb3b9b047cb8961dbf577bed00a19bfb1a34f6809381b213b2f7f999edb513be713034abe11e5f47f852199b7c46e78419f852261b9d055d0b2a7610e3e214d42a150198752d8315994539d9989f1ab9e01e865cc7af66a7abff85586bfc48b5ed0f4cd2b048672186bccfdf696eb5db0ff48683cab9500ed49e176756fd6c2e3ea7570c5993ccd562823ed562770bcafff6391d84894fbca9b96e1b0f8f54991ff188ebf16de4267cf8f942a445bc5d75527354ed73beeeead177e5671f410453a2c1a229914097e4cd6069a62c9ae8b5e99000fd3dd700b479af12b7eb219cbccad8fa3865b392aaf0847542b76d1f55439a056031491d604ecac543e2d4c279bdb3ed6d76dba3dc25cc92274d71a3f3a875fb39475556f4f72d75f49f0c07c73a0893686b0e035771aa8b42584bce8559dc2fed9a173a2fe4de8bca57a6d42e1619a75eb6565848efb62553c1a3c79ea71e929b321523095a59497281e6d387d8df19422c87d92172e5a6c9c2d09fb7bda45874ae504350489bfbe49924494f88ec1459f187f1dfbc8fd4e890ad8ac30bf7ca5aad50b7943ef1fc76b2f1c3607405b2e1a50bd77c85cbcbe6266cabc37548124eef8d252d80c3525cf248790fccd5416393d7148941e36b422ec4ca7b1d1ca995f0d373687e9f7ec000de2dc9db263d471da52c5c538d87a4e05e422d501597b2b15bb450d577902959bc13cafe80c8d62f10327e263a5af513866b08965f991f2b1a999adc5c0969271735d6101a", ["", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x40040}, 0x20004040) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) openat2(r3, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x311c80, 0x80, 0x19}, 0x18) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=""/82, &(0x7f0000000300)=""/136, &(0x7f0000000140)=""/43, 0x11004}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vxcan1\x00', 0x0}) [ 358.541353][ T23] audit: type=1400 audit(1643410082.019:251): avc: denied { connect } for pid=17876 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 22:48:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2702, &(0x7f0000001ac0)) 22:48:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1435c1, 0x0) 22:48:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x0, 0x400}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x3, r1}) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x1f, 0x0) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x50, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0)=0x5, 0x29) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:02 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) 22:48:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x80000, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000500)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) openat(r3, &(0x7f0000000140)='./file0\x00', 0x80000, 0x20) (async) openat$cgroup_ro(r4, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:02 executing program 2: io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000600)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}, 0x0]) 22:48:02 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000cc0)) 22:48:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0xf7, 0x0, 0x1, 0x202, "83727cb87f58037e34292816784d4caaac1e9a949675c63b32f6c47b00"}) 22:48:02 executing program 1: socketpair(0x10, 0x0, 0x80000000, &(0x7f0000000000)) [ 358.907500][ T23] audit: type=1400 audit(1643410082.389:252): avc: denied { create } for pid=17918 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 22:48:02 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2021064, &(0x7f00000002c0)=ANY=[]) 22:48:02 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:02 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000009c0), 0x2, 0x0) 22:48:02 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={[], [{@rootcontext={'rootcontext', 0x2c, 'root'}}]}) 22:48:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x0, 0x400}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x3, r1}) (async) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x1f, 0x0) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x50, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0)=0x5, 0x29) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 32) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (rerun: 32) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 64) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 64) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x80000, 0x20) r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000500)) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) openat(r3, &(0x7f0000000140)='./file0\x00', 0x80000, 0x20) (async) openat$cgroup_ro(r4, &(0x7f0000000200)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:02 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 22:48:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='D', 0x1, 0x0, 0x0, 0x0) 22:48:02 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 359.166631][T17958] tmpfs: Bad value for 'rootcontext' 22:48:02 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x0, 0x400}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x3, r1}) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x1f, 0x0) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x50, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0)=0x5, 0x29) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x0, 0x400}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x3, r1}) (async) syz_open_dev$vcsn(&(0x7f0000000200), 0x1f, 0x0) (async) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x50, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0)=0x5, 0x29) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:02 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 22:48:02 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x9) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40076, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', 0x0) geteuid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32, @ANYBLOB="09020000", @ANYRES16, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="03002800a117e4f6d924c962ee589924feee178a8a9cf81d8342a5f44822b466dc0d1d115f9ceba7131e85fcbbbb2b2a90a4045e21270874c3dfddae56f1a5a5a05a1f28ed4f222efd4d90caca21f9864cd88ef259f1fecccb9da8e14f6c81d7ba5da39dd126baf56222fc0c89def6adb28b0c64cbc021e2a347aa558a6e515e92135383fb4259d91a37718c671f8d2a5a4c6fa10e592adb3f07a18ee55d18886674eb1077213e61e184115c6b70f5db3ece30b926ca95bce03e2370c9392e69a31119a517", @ANYRESDEC, @ANYBLOB="26fcb8d7b029f9292148b7a11ec7be974862b7e1c962381db198aea5a58a86a208244b424b40adea5e8cd30621fcfc552451bba5df2d6ff4f39a9c2b44d6dbf688bf2831b9207ba29f1bcdf3b3efbcdec9ce8c7d0fac9f8d56d1234b5c698e783dc4125a43594da568b77bbc7bef52dc9f25c62a1aa82fa0a7a76afd4ee61cfe41e94d1aaecccb3d67049f55bf162f4ed51b103df7d495971bfdcd320eeeb30174a63a89d24874c388b029c8a188f0772b60686bb6fa951b40d01fa337454879d364c0243a84", @ANYBLOB="100001000000000020000a00"], 0x5c, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) getegid() fchown(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002380), 0x0, 0x0) [ 359.287862][ T23] audit: type=1400 audit(1643410082.769:253): avc: denied { shutdown } for pid=18007 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 359.381650][ T23] audit: type=1400 audit(1643410082.789:254): avc: denied { read } for pid=18007 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2}) ioctl$TUNSETOWNER(r1, 0x400454c9, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x401054d6, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:03 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000380)) timer_delete(0x0) 22:48:03 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) 22:48:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x1000, 0xc0, &(0x7f0000000500)=""/192}, {0x3000, 0x95, &(0x7f00000005c0)=""/149}]}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/241, &(0x7f00000000c0)=""/87, &(0x7f0000000680)=""/78, 0x6003}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:03 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0xc0) 22:48:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x464, 0x1}, 0x48) 22:48:03 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9512f5", 0x48, 0x2b, 0x0, @mcast1={0x0}, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b423992ef4e0f1d80bd65b7e2adfccee57273b6bdeaa2d71", "d1e2a1bcf0472311a9a8e6ae2beda21c08ea73a70b67450becb93bc4efacb4bc"}}}}}}}, 0x0) 22:48:03 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x438}}, 0x1) 22:48:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x1000, 0xc0, &(0x7f0000000500)=""/192}, {0x3000, 0x95, &(0x7f00000005c0)=""/149}]}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/241, &(0x7f00000000c0)=""/87, &(0x7f0000000680)=""/78, 0x6003}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x1000, 0xc0, &(0x7f0000000500)=""/192}, {0x3000, 0x95, &(0x7f00000005c0)=""/149}]}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/241, &(0x7f00000000c0)=""/87, &(0x7f0000000680)=""/78, 0x6003}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:03 executing program 1: io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x2, 0x2, 0x0, r1, 0x0}]) [ 359.573544][T18039] tun0: tun_chr_ioctl cmd 1074812118 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4010, r0, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2}) ioctl$TUNSETOWNER(r1, 0x400454c9, 0xffffffffffffffff) (async) ioctl$SIOCSIFHWADDR(r1, 0x401054d6, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:03 executing program 2: bpf$BPF_GET_MAP_INFO(0x13, 0x0, 0x0) 22:48:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000300)=""/139) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x1000, 0xc0, &(0x7f0000000500)=""/192}, {0x3000, 0x95, &(0x7f00000005c0)=""/149}]}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/241, &(0x7f00000000c0)=""/87, &(0x7f0000000680)=""/78, 0x6003}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x1000, 0xc0, &(0x7f0000000500)=""/192}, {0x3000, 0x95, &(0x7f00000005c0)=""/149}]}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/241, &(0x7f00000000c0)=""/87, &(0x7f0000000680)=""/78, 0x6003}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/220, 0x45, 0xdc}, 0x20) 22:48:03 executing program 2: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c9bc4f", 0x2c, 0x6, 0x0, @local, @private1, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 22:48:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40080) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 22:48:03 executing program 1: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 22:48:03 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 22:48:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000300)=""/139) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000300)=""/139) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 359.970668][ T23] audit: type=1400 audit(1643410083.449:255): avc: denied { write } for pid=18127 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 360.033684][T18139] tun0: tun_chr_ioctl cmd 1074812118 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2}) ioctl$TUNSETOWNER(r1, 0x400454c9, 0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r1, 0x401054d6, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a8b3131bc4ec0c94eaa06715b9c9a0039f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d09a6ca02a5386975ebe1fe99", 0xd1}], 0x1}}], 0x1, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$TUNATTACHFILTER(r1, 0x400454ca, &(0x7f0000000100)={0x0, 0x0}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4010, r0, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2}) (async) ioctl$TUNSETOWNER(r1, 0x400454c9, 0xffffffffffffffff) (async) ioctl$SIOCSIFHWADDR(r1, 0x401054d6, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:03 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) signalfd(r1, &(0x7f0000000140)={[0x5]}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:03 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 22:48:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) 22:48:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0xd000, &(0x7f0000000140), 0x0, r1, 0x2}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:03 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x13a9, &(0x7f00000002c0)=ANY=[], 0x0) 22:48:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:03 executing program 1: io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x1c1640) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x4000, 0x0, 0x0, r1, 0x0}]) 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) [ 360.334895][T18163] fuse: Bad value for 'user_id' 22:48:03 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) [ 360.372599][ T23] audit: type=1400 audit(1643410083.849:256): avc: denied { append } for pid=18169 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 360.448038][T18176] tun0: tun_chr_ioctl cmd 1074812118 22:48:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0xffffffff) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000140), 0x80000001, 0x40) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000840)={0xe4, 0x0, &(0x7f00000006c0)=[@increfs_done={0x40106308, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/107, 0x6b, 0x1, 0x1a}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000200)={0x0, 0x28, 0x40}}, 0x400}, @clear_death={0x400c630f, 0x1}, @decrefs={0x40046307, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/110, 0x6e, 0x0, 0x40}, @fda={0x66646185, 0x2, 0x2, 0x35}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000680)={0x0, 0x28, 0x48}}}, @decrefs, @acquire_done={0x40106309, 0x1}, @register_looper], 0x7c, 0x0, &(0x7f00000007c0)="69a35f33f6bbd0b84e4dd2468003fedfbd5a45b5503b8d27e9005c113b143ae50354f1afd7c2a58a0777cf6abe8173be7efc982f3a128bdd27ff779fc8fcf62751dae87ed8f584d3d2ed5ef0af3e6966b1f9f37cf72455ca30fd68c8565fa534a77fd1830745d6d64a6f28053f5dd220527eed4b295cf7ba8bb80df4"}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$FIONCLEX(r0, 0x5450) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) 22:48:04 executing program 2: io_setup(0x6, &(0x7f00000001c0)) io_setup(0x6, &(0x7f0000001400)) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0xd000, &(0x7f0000000140), 0x0, r1, 0x2}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0xd000, &(0x7f0000000140), 0x0, r1, 0x2}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) signalfd(r1, &(0x7f0000000140)={[0x5]}, 0x8) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:04 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {r0, r1+60000000}}, &(0x7f0000000280)) 22:48:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="83030000206b01"], 0x3a4}}, 0x0) 22:48:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) 22:48:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[], 0x148}}, 0x0) 22:48:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) signalfd(r1, &(0x7f0000000140)={[0x5]}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) signalfd(r1, &(0x7f0000000140)={[0x5]}, 0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000000)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:04 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000d00)="b2dd6e2fe8995975134ab45cc94d27cb81c7ffbdca592c6a417904d10551835adb07759369cf19e801fd570cdcc31a26e5d883430bb9ab2e8bee4a6ace0ecc9b9c89918a32a8365e77738ac0099e24147b03796d368b1440666acddcaae5799af06ef7a094046b49c819c47798ecb03c5e41e5ba0be1f20fa5408fb86ffc09ff21f4c975a5742d41af1de6530352cac010fdc94fab1ac0c161be5a6a483f71af2183c54acc84907eb039c8cdfac155617da82d68e69d98c9242443840054c862c6719411fa1339aacd4961bb57cac3477865ce3e0a0054f4e52524977b6ace3e4b8ca06db305c113c0c68aba9e837bbcd4bc4a24935eb929bd94e7a22d6d20bba3575fece7255ddd6245d6b01b1488813b575e6057508182085e095f5dc84bd4ff560cada5cf8ccf2ad594c17d643538fa61628fdf46c6d36eb695c7442f641b6c44cd64b7253d9ef1f86fc296a5a0129442c6b73693ac28cefd66f9bebdc1a28deb036483d2a0c4d530901861840da314bc1966547d1d87f46ce6870ff71f21d2cca93c50b288c3f6d087d49cb4fe83935add04850514219421424ba52052b8cd4951e595f22ba7f8d49f9513a7997c78f1763bf4271d0e32fa64b1a1b22c5962f0dc2fb94a4129dcdb7efe288f63fea9b95c7a516083edf60090ba6a99c523f7e0862ca90d139d71a89417d07cb155b3f8bd4a88b9677f70c1aeeffb963abc8a25ffd858bf11a493286d016d0f13aab9211922515b5e306191d8d70c1358b18a1729c89a646b108d4642404cc0e3c74c3abbab991b52afa4e3908043b57bd72d5da0a11420780f90a2c72d768aa012684bfc9a971ed42c197e982f4f63e252ef0372ae519009c07382593046e589426a8ca8cdbeb03de13dd9029669e4dee9ab895083366d661f844b78c24b2a1e04fa5510b4f5fbe014b1403a55e3684f9a0d24e510adbb638c951fe24be9ca35cebc47b68770aa339211c6b04a7a8c4289ea6f910b405f71e627f672fc9e52ef8b9a48aae710ac5ae66a6b93edfa328e85f3722e01ee7fa2320bdd53940d355ad520c02f314769cf745bcc12dd56412bd2d8784389ce183717b8388ea8b051f7b865b88de675f18936c8d7ac6e563672d91c4e3314358b062c7ac24c2fa2cf5ad117585633c8ee585135b1debeaa1bfe2f54eda76fb15b2e12752e9d2f03be715093788134ffce4935a37844f49a9646446ac838e3c0f4fb3771ef2fb343d8e41eaa4e64caffd312111e7ce2b6f892b98999763a4e9c4b7f67b7d29b7ffa9f1dd84b0e192fc9fd41d5d51913bcf2b0458b48c7bac8d9339ad10c2103d0fb837ae4ddd4db1ba359e33289fb18a009ab6dc2b9bfac3a5a116e09c3a1de12ce8830564604d6e5895ee666530d7e81f4bd74c1574384fa99997050b7f2402fa2f8b622e0d177b30703a037544d29f9b460ee281e72a6c4247311c849fb612585f0bea4c34fb437b1ec266a121dea305bddaa5aa841e74731b71a651146d5d5fdba351b9378c98575b879fd2d0a7db7c968f351b29d85ff41db8bcaf9cac8af3b5b70b12711372f2819da9fd3231e99c53e7bfc769351daf31172dc5d117ab204ae40006684ea893f1e255cc849c73bc69c896f36d316fe2e6be39f5861bd2f76dc5906c35422d369effa234b4752de3476774b35ecaf2d50410dd1789d47894792c2aed7456251e6ae5fb350a4505334ddd66ae850822cabac1a57b5e32c5f8692edd74f628c6aea97f3abe2c53748f6ac72dce096870d53ef7d6bb2ccd0c9ac13c16e1768f87af679ad2191f1472397f293c446c5e1246e6b8f3556379912c3e92eaa6fd5f9176e5805228ef945dbb2c779a814555bf49723d34d60851a89824a6845a25228f8f48b9d85d0a434d0078c3f298ec279b70418eb84db809f8aed233d1412e1cecc691050e6960ca71ff1662e492a6b9b0648603093d861cccfeabdf6e0b4047ac7cb7c483ab30a7fd0e876885c4e99981f15464b9f1f15796a0b216ea0c88c07deec86bc1851371f684a750badf36bc3d42f98017052e876569ca6c60bc4b720affb9977b14abd92e21f8dd62d770f282245e2e6d1a37f58942b19fc80b84c1a82ffbebe38d4989924f2401c874e89b029b669ffaa7e7d4431e71485bdeaf9c6500b94c55385c588c279f19f0a36d130d2ae914bba4294c242a712d7719822e0857e529d19316fd8a2bd31abe86a1b0f5429dc61c8c46c0b1364e21dbfadeb3ae4537d89275bde060e46f70cc089274dc19164db557710d4d7c9bdaf1ffa057581bba44f3fd1047a53eadb4b5c86b9a6f33f7ad999e1f7312d0faf0bf298dea34df36eca43b0c29227ac95179f229c4bab7ee6e2598189df7d8a1d911bd4171e0dd88e4378aa9ccd42d2ff73203d4d8b48ba7851b5e21ae75ac4bb2733bf2b9beced0937d59471813c9417a33c9e159214c16d76d5c2c46f9690608e3db1619968416a3eae1b6abb1f30b4883254ce4a48ede35d179991c710004b46dfdc705d1918b08d4af1d05b79a85e5fbaa99a26169218663df0cc4ed0553ca0764f982316810e459b5f93e7f7207d7cbfc21a4f8c3298aa52fc5dcf5e35ab08fb4af686f9eb1c88438dfcb502c0d6bffd5634f98dd4d0e83bf32ba8b3220865232881a2433b3f866c46bf346cc95d81f5e4dc2ae4ec4bdaa6776a163e3d1986bb3180d0154b449d679327d3e4f489582047f4d33a70c7bb2ac8ca4b147215dabaf14a9440361b6bb3feb659e70aca4620de4ecf2225c3121ef94926bb660f1485020c1af4590a5fe7c18a3ad8c1f204519e5b31e34c1e9d0f3761406cf98bf8584019dc5d9109a82ae04295580c19bcdcd64981aeae8c0a5dc494d4c7409f5551be5bad37cfa9fbaf4fb9f912850bf93a4b9f458cb11a21e0336827f8206e692472ca4922b009c9b0fa83ae6d5e2c69178578ba69f867dfe81ab82713101cfe340cdc9c4f4af1d17eea9681c19f51335784fb203c63ebc606c1d22e9c174594a9f71c85042199246e007cee21a5c1139bf5585351d486fac9010902db7ea0ce1917c561a83789640c154f0dd46fe901f0d741d4f9f2ac0d61d49f3b37c61249050c82d827b7faee1609cfd9920c7ed663e23f0c26a41170e3c3d28d22a4b9e9412654d08ac77503e422749c1196b26c9b3fa8ff596f32a441dff3b74988cce59d3041a8255116614ed2c988ec01112b1af48cc45a4473622ab3bfbf1f769e3591f4f457593cf105b4fa91d7a6c6b4bf939e4aa467b0215edec93613bdcdac3eb965e68c3296e9f0b651b4a4bc10c3aa083904de0a8f26df8c756a193fcdec691a791fe0fbd43715fb52d5d758c8994e520357258a32a8096b0fb1a7820de5300fc7e11538edf035b8d71d4bd6fb76003d431d32171c87d7153a4f4d435e45376334196fd55f1a21595ce8012259fb5f903467519341e1db6169e4ae428078e44ce75d3ac0167af09a5d89a2fb0e85109f39050facf7a035e142b182fb9b71a2fee5858248652b7eb7a2f83f567f26aece1d5038bcd5a21b7a4e39b2da2b1d6e9e1c0fbd4b9e0c9a3868b3d7abd3e0ed2c91037c19ec0d412a181ddefa02dccc1d6589ccfa76b02661e00da6c9e9bdbe13e0c3177d1d4e0ffffe214c3eb6db39c19fb83ffe720f092068030fd4b0d1fedd1497cad85033f8271791209d47091bea21166170143851bfce0ac326588ac93f64facd8e88de95da90279c18f71dea0daeb08ef5332d57582409c42d8d06207cae0c6dc7530ed06921fe166c44659b72088d3fe221e638d298e8bcab6fc75dbddbee82673c3f023c1184fc113e572f6c6dd1b69b851260c6f8eba54d93b3cf6848079a9eabdd81b26c8c26b941a22f07bcbe0931461c0e365e30d327bdae0d985739d657ce5ff47fc1a4d3bef74e40c6937ff970453aae30c95c0e22c32d0d45dff009aff8ab6d6ed8a4eb9ebe1ce5f9ae6a2a3313db244af9f2b0ea79d840ae5c72af710ce793ea336e304b82d3ffe467b04edff2203332739a32e3f12276796a9f12ae311750e814204d98a1956e2e1fbdbc1cefb281caf19f7e22af72241077e671a6e37662057f8e2939c48d1bbd34bc5409808e938f6b67ce63ccb7b1895753183f16920c208f37c791daccc085623a3f03b043c5221dc5ba262fef6ed577e798cf090073ad3cb1278a98d8e2d6dcbcea569e523a5512e9dcc4ab8daa33c3935be8438e7e6f789f6db233c4c297495d40878ee19559cfb862213042e07324efd625b91e314985ab74316df51141b1c60e3671f0b95068c2c72db957df752de5133a52219c1715789e8e9aa779f5a31ab1202ae846cbf87aa0f924cebb1ffebe1722d449bc67fc7cee4b5c1bd72534dfba159c8b9f36e373c4b07231a11d35a06c23810d9b826c26755e005fc0928927ebb1bacb4fb99bebcc20788ec100319bd7a92930dc9ae8d09a81fe7b8f899943e1e8560ad74212265813f783a0fb814c397158908d91b0b8a6843e0679504297518b4e1fb275249f0c7762d8aad51c2d138f37a96bdcb43e63022f4bd990ebd957ac075ac041b7ffd78015621847d0aa4b7235332cca7daf01d4e2969b58e452898e169be6a2793ccdfbb9534071a4b72493965f4ab658e524a687cbb5e90164d2f70cf1f0c9314257e3f9cab2ed30342d4a75742dcad564d40684e9c34d46e481984db2e79403bbc53241690fc2fc3db85dfdac9bb3571e34e19c53d578de08ef5d3ee37f1b98cfa4abf96ab32e5e0a368975900a61dab631bcfeb2f8359c2e10b25e2f3e65de7a48388b0ea49f8392d7e35c283a275d86898a3c5e88706a5ccfeb844e7bd58c99ba13593e2aecfc48b5edd0e9f50bb14371dae6f66707accf2b2c928bc2012ce29c97a7b57fe3f0544583a29f08c7957137ad0cd106c992d9490241b8735c7b32611275545b51765d7f3b236a603fd0e1389c0d301f4d0325b3cb00c8c398324b13ce8b931ff3abfc91a02123bb76da40cda7c779d8a3ace3bbd5d75b82687c130c5495f5a02cd09934dbf87f9f2c7b59cdefbcdba18faa1a8acc9cafca3fb3b12980932e1c86e1a2ccc426cb226034706df8f60400591f3cc5463e93056b6bba4064237dc7fa67b42da87b702c05c60c0111a00bac65f46c41a87a2ee17324a1e4ea13de28251ab06962d4fa4654dd7c08e2df040347b935b301cca3f433a2fd80ad58f87e872e827fa33441b578517ae4172e30645ecbb75e5179701fd87e76f3e40c88139da718f3ac392d0d2e27a1409df66748080bdb05004ff159a4b26191af3cced23864698273331d525c2c15b3608d05def5945745d545fbad726528f4301fae2ca1993c960c5b8e5a7351d8cf52d505e4618afd87e0bfd498e015e7b83080714ef5d0bf73f27e423736a7df163c9f6f858c0527463c36b8c1572b53dae251d4227239f58dc000c97a47efb5860b162f8700d96a31e3600d6e9b9c016c274c3675a51144cf5ca689495d519060c830d866c95f39ac3a9a6b3a5e471deffadc53f9dc9922b7b61da7f9b6d8f9a768d3d62b6e099b48b615bc8e490fa2ae4a4cefc700857192b0ad67564c52d6df1c012d705c8f1edfbe87b45c4d47f626de81e25ec2690141d3e284d1fa8fb032f29704beafcbb8cb51db7892eca970d9ccac9b07cc9be2be62298a19b72a3cecce0ec53f3d95335406c1aff3dff5e7290d9eb8f1da3e494515bf3a065eb5d703db2687b6d971c46828981e8f8656ed70760755e8d5b6d0812a80c89b2d514c95c502863be1cf19c2b4aaf29fb36909f28b90fbc0fb", 0x1000}], 0x0, 0x0) 22:48:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0xffffffff) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) (async) r3 = syz_open_dev$usbmon(&(0x7f0000000140), 0x80000001, 0x40) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000840)={0xe4, 0x0, &(0x7f00000006c0)=[@increfs_done={0x40106308, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/107, 0x6b, 0x1, 0x1a}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000200)={0x0, 0x28, 0x40}}, 0x400}, @clear_death={0x400c630f, 0x1}, @decrefs={0x40046307, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/110, 0x6e, 0x0, 0x40}, @fda={0x66646185, 0x2, 0x2, 0x35}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000680)={0x0, 0x28, 0x48}}}, @decrefs, @acquire_done={0x40106309, 0x1}, @register_looper], 0x7c, 0x0, &(0x7f00000007c0)="69a35f33f6bbd0b84e4dd2468003fedfbd5a45b5503b8d27e9005c113b143ae50354f1afd7c2a58a0777cf6abe8173be7efc982f3a128bdd27ff779fc8fcf62751dae87ed8f584d3d2ed5ef0af3e6966b1f9f37cf72455ca30fd68c8565fa534a77fd1830745d6d64a6f28053f5dd220527eed4b295cf7ba8bb80df4"}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$FIONCLEX(r0, 0x5450) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 22:48:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0xd000, &(0x7f0000000140), 0x0, r1, 0x2}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0xffe, 0x3}, {&(0x7f00000000c0)="91", 0x1, 0x100000000}, {&(0x7f00000001c0)="c9", 0x1}], 0x0, &(0x7f0000000400)) 22:48:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000005c0)={0x1f, 0x0, @fixed}, 0xe) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x3, 0x10000, &(0x7f0000000140)=""/2, &(0x7f0000000300)=""/203, &(0x7f00000001c0)=""/37, 0xf004}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 22:48:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:48:04 executing program 3: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) [ 360.767645][ T23] audit: type=1400 audit(1643410084.249:257): avc: denied { mount } for pid=18255 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:48:04 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 22:48:04 executing program 3: socketpair(0x2, 0x0, 0x80000000, &(0x7f0000000000)) 22:48:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0xffffffff) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) (async) r3 = syz_open_dev$usbmon(&(0x7f0000000140), 0x80000001, 0x40) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000840)={0xe4, 0x0, &(0x7f00000006c0)=[@increfs_done={0x40106308, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/107, 0x6b, 0x1, 0x1a}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000200)={0x0, 0x28, 0x40}}, 0x400}, @clear_death={0x400c630f, 0x1}, @decrefs={0x40046307, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000600)={@ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/110, 0x6e, 0x0, 0x40}, @fda={0x66646185, 0x2, 0x2, 0x35}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000680)={0x0, 0x28, 0x48}}}, @decrefs, @acquire_done={0x40106309, 0x1}, @register_looper], 0x7c, 0x0, &(0x7f00000007c0)="69a35f33f6bbd0b84e4dd2468003fedfbd5a45b5503b8d27e9005c113b143ae50354f1afd7c2a58a0777cf6abe8173be7efc982f3a128bdd27ff779fc8fcf62751dae87ed8f584d3d2ed5ef0af3e6966b1f9f37cf72455ca30fd68c8565fa534a77fd1830745d6d64a6f28053f5dd220527eed4b295cf7ba8bb80df4"}) (async, rerun: 32) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$FIONCLEX(r0, 0x5450) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (rerun: 64) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/249, &(0x7f00000000c0)=""/76, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:04 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='Y\x00', 0xfffffffffffffffe) 22:48:04 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x8906, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}}, 0x0) 22:48:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 22:48:04 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x3}}) [ 360.834616][ T23] audit: type=1400 audit(1643410084.309:258): avc: denied { unmount } for pid=377 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x3, 0x10000, &(0x7f0000000140)=""/2, &(0x7f0000000300)=""/203, &(0x7f00000001c0)=""/37, 0xf004}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x3, 0x10000, &(0x7f0000000140)=""/2, &(0x7f0000000300)=""/203, &(0x7f00000001c0)=""/37, 0xf004}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/249, &(0x7f00000000c0)=""/76, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/249, &(0x7f00000000c0)=""/76, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "9512f5", 0x48, 0x2c, 0x0, @mcast1={0x0}, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b423992ef4e0f1d80bd65b7e2adfccee57273b6bdeaa2d71", "d1e2a1bcf0472311a9a8e6ae2beda21c08ea73a70b67450becb93bc4efacb4bc"}}}}}}}, 0x0) 22:48:04 executing program 3: io_setup(0x6, &(0x7f00000001c0)) io_setup(0x80, &(0x7f0000000000)=0x0) io_setup(0x80, &(0x7f0000000280)) io_destroy(r0) 22:48:04 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0xe0000, 0x0) 22:48:04 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='Y\x00', 0xfffffffffffffffe) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 22:48:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000140)=""/64, &(0x7f0000000500)=""/238, &(0x7f0000001600)=""/4096, 0x1000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/249, &(0x7f00000000c0)=""/76, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000500)=""/249, &(0x7f00000000c0)=""/76, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:04 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\xf2\xeb\x1c\x96%\x06\xaf\xad\n\xc2\x87\xad\x00', 0xfffffffffffffffe) 22:48:04 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000002c0)=r1) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async, rerun: 32) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x3, 0x10000, &(0x7f0000000140)=""/2, &(0x7f0000000300)=""/203, &(0x7f00000001c0)=""/37, 0xf004}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="b3"], 0x38}}], 0x1, 0x0) 22:48:04 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000880)={&(0x7f0000000580), 0xc, &(0x7f0000000840)={0x0}}, 0x0) [ 360.930519][ T23] audit: type=1400 audit(1643410084.339:259): avc: denied { ioctl } for pid=18289 comm="syz-executor.5" path="/dev/vhost-vsock" dev="devtmpfs" ino=174 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 22:48:04 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000cc0)) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000300)=""/248, &(0x7f0000000500)=""/205, &(0x7f0000000600)=""/182}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:04 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000cc0)) [ 361.082150][T18388] fuse: Bad value for 'fd' 22:48:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000140)=""/64, &(0x7f0000000500)=""/238, &(0x7f0000001600)=""/4096, 0x1000}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2) 22:48:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x30}]}) 22:48:04 executing program 2: bpf$BPF_GET_MAP_INFO(0xe, 0x0, 0x0) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (rerun: 32) 22:48:04 executing program 3: syz_emit_ethernet(0x165, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6020a34b012ffffe8000000000000000000000000000bbfc01"], 0x0) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async, rerun: 64) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000300)=""/248, &(0x7f0000000500)=""/205, &(0x7f0000000600)=""/182}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:04 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0xf826b57514c2fbf4, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 22:48:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000001e00)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001ac0)={0x14}, 0x14}}, 0x0) 22:48:04 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000021c0)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:48:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_test}) 22:48:04 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000021c0)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0xe000, 0x0, 0x6, 0x0, @empty, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:48:04 executing program 1: syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f4c7dd519d2e225f328cc650aa8aad9c2eeb6c313fbda7c9a42db0171", 0x21}], 0x1, 0x81806, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_emit_ethernet(0x28, &(0x7f00000000c0)={@local, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "95", "7c6917", 0x1c, "d6a8d4550575135e7849d2219dac0f5775f2"}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x85c, 0x0, 0x2e1, 0x8000]}) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000640)=[0x100, 0x3, 0x1, 0x5, 0x4, 0xb6, 0x6, 0x2]) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 22:48:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000140)=""/64, &(0x7f0000000500)=""/238, &(0x7f0000001600)=""/4096, 0x1000}) (rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x2) (rerun: 64) 22:48:04 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000300)=""/248, &(0x7f0000000500)=""/205, &(0x7f0000000600)=""/182}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000300)=""/248, &(0x7f0000000500)=""/205, &(0x7f0000000600)=""/182}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:04 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_test}) 22:48:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 22:48:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 22:48:04 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) 22:48:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_test}) 22:48:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "d0060272c74645d518b8286b6a8bd852ac8754f992187287c87844e63005b72c507fd7d6e8cf94ac3bfd9d32abd8773a4977225559873fb41e46659a827f642d"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 22:48:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_bond\x00', &(0x7f0000000180)=@ethtool_test}) 22:48:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @func_proto]}}, &(0x7f0000000280)=""/236, 0x32, 0xec, 0x1}, 0x20) [ 361.517859][T18445] fuse: Bad value for 'fd' 22:48:05 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 22:48:05 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@ra={0x94, 0x4, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:48:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) read$rfkill(r0, &(0x7f0000000200), 0x8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:05 executing program 1: syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f4c7dd519d2e225f328cc650aa8aad9c2eeb6c313fbda7c9a42db0171", 0x21}], 0x1, 0x81806, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_emit_ethernet(0x28, &(0x7f00000000c0)={@local, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "95", "7c6917", 0x1c, "d6a8d4550575135e7849d2219dac0f5775f2"}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x85c, 0x0, 0x2e1, 0x8000]}) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000640)=[0x100, 0x3, 0x1, 0x5, 0x4, 0xb6, 0x6, 0x2]) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 22:48:05 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 22:48:05 executing program 2: io_setup(0x6, &(0x7f00000001c0)=0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200), 0x9c1, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 22:48:05 executing program 3: bpf$BPF_GET_MAP_INFO(0x10, 0x0, 0x0) 22:48:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000001500)=""/167, &(0x7f0000001600)=""/4096, 0x1000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x0) write$binfmt_script(r3, &(0x7f0000002640)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX=r1, @ANYBLOB="cf2219dd9239f2c41cc86ccdd2362dc696d87fbf846b0b65cef11ac35571ca861d542e56bb55049c6049b7a4e888629a0cb87fa528945ee6d1916685f636bab89e4bc35e6316cd82f3e4595b1d4500ccab3e1b9ea7243b1d19b689d7b1664cfdcf56cd0708bd1b47eef1ff149255f6dc8f464b4f21d73831715d299fac662eec7f0ff937ee9f3222f7b0ff09bf9b5ba1328ee1d6545ad68919d89020cb39b7f77b5727a6172668dc4fe94bf8bd5dbe78c4d4493556f574cc4963ea319d5e3991b0a91480f184f7d22b6a75fbb02d033adef5ef636e414b0045085a741ed9ab659b00"/237, @ANYRES64, @ANYRES16, @ANYRES32, @ANYRESDEC, @ANYRES64], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000002600)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:05 executing program 3: stat(&(0x7f0000001e40)='./file0\x00', 0x0) stat(&(0x7f0000001f00)='./file0\x00', 0x0) 22:48:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) 22:48:06 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000d00)="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", 0xffe, 0x3}, {&(0x7f00000000c0)="91", 0x1, 0x100000000}, {0x0}], 0x0, 0x0) 22:48:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000010000000004000058ef62"], &(0x7f0000000500)=""/4096, 0x26, 0x1000, 0x3}, 0x20) 22:48:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000500)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 22:48:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x60) 22:48:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) read$rfkill(r0, &(0x7f0000000200), 0x8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) read$rfkill(r0, &(0x7f0000000200), 0x8) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:06 executing program 1: syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f4c7dd519d2e225f328cc650aa8aad9c2eeb6c313fbda7c9a42db0171", 0x21}], 0x1, 0x81806, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_emit_ethernet(0x28, &(0x7f00000000c0)={@local, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "95", "7c6917", 0x1c, "d6a8d4550575135e7849d2219dac0f5775f2"}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x85c, 0x0, 0x2e1, 0x8000]}) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000640)=[0x100, 0x3, 0x1, 0x5, 0x4, 0xb6, 0x6, 0x2]) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 22:48:06 executing program 2: keyctl$link(0x8, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:48:06 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x12041, 0x40) sendfile(r2, r0, &(0x7f00000001c0)=0x2, 0x7f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)=0x4000000) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) close(r3) 22:48:06 executing program 3: socketpair(0x26, 0x5, 0x7fff, &(0x7f0000000100)) 22:48:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) read$rfkill(r0, &(0x7f0000000200), 0x8) (async) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000001500)=""/167, &(0x7f0000001600)=""/4096, 0x1000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x0) (async) write$binfmt_script(r3, &(0x7f0000002640)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX=r1, @ANYBLOB="cf2219dd9239f2c41cc86ccdd2362dc696d87fbf846b0b65cef11ac35571ca861d542e56bb55049c6049b7a4e888629a0cb87fa528945ee6d1916685f636bab89e4bc35e6316cd82f3e4595b1d4500ccab3e1b9ea7243b1d19b689d7b1664cfdcf56cd0708bd1b47eef1ff149255f6dc8f464b4f21d73831715d299fac662eec7f0ff937ee9f3222f7b0ff09bf9b5ba1328ee1d6545ad68919d89020cb39b7f77b5727a6172668dc4fe94bf8bd5dbe78c4d4493556f574cc4963ea319d5e3991b0a91480f184f7d22b6a75fbb02d033adef5ef636e414b0045085a741ed9ab659b00"/237, @ANYRES64, @ANYRES16, @ANYRES32, @ANYRESDEC, @ANYRES64], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000002600)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:06 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '[2M', 0x54, 0x6, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @nop, @mss={0x2, 0x4}, @mptcp=@syn={0x1e, 0xc}, @eol, @generic={0x0, 0x4, "b302"}, @exp_fastopen={0xfe, 0x10, 0xf989, "32ad984e33553f235b66caa7"}, @generic={0x0, 0x3, "94"}, @md5sig={0x13, 0x12, "8894cef9d061e154b4b3a228076ec60b"}]}}}}}}}}, 0x0) 22:48:06 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 22:48:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'pT6', 0x18, 0x3a, 0x0, @private1, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @mcast2}}}}}}, 0x0) 22:48:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) [ 363.323724][ T23] kauditd_printk_skb: 6 callbacks suppressed [ 363.323735][ T23] audit: type=1400 audit(1643410086.799:266): avc: denied { create } for pid=18535 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 22:48:06 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/64, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000500)=""/4096, 0x26, 0x1000, 0x3}, 0x20) 22:48:07 executing program 1: syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x103380) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000340)="3ff1988c1f4c7dd519d2e225f328cc650aa8aad9c2eeb6c313fbda7c9a42db0171", 0x21}], 0x1, 0x81806, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_emit_ethernet(0x28, &(0x7f00000000c0)={@local, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "95", "7c6917", 0x1c, "d6a8d4550575135e7849d2219dac0f5775f2"}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x85c, 0x0, 0x2e1, 0x8000]}) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, &(0x7f0000000640)=[0x100, 0x3, 0x1, 0x5, 0x4, 0xb6, 0x6, 0x2]) sendfile(r3, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 22:48:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000001500)=""/167, &(0x7f0000001600)=""/4096, 0x1000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x0) write$binfmt_script(r3, &(0x7f0000002640)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX=r1, @ANYBLOB="cf2219dd9239f2c41cc86ccdd2362dc696d87fbf846b0b65cef11ac35571ca861d542e56bb55049c6049b7a4e888629a0cb87fa528945ee6d1916685f636bab89e4bc35e6316cd82f3e4595b1d4500ccab3e1b9ea7243b1d19b689d7b1664cfdcf56cd0708bd1b47eef1ff149255f6dc8f464b4f21d73831715d299fac662eec7f0ff937ee9f3222f7b0ff09bf9b5ba1328ee1d6545ad68919d89020cb39b7f77b5727a6172668dc4fe94bf8bd5dbe78c4d4493556f574cc4963ea319d5e3991b0a91480f184f7d22b6a75fbb02d033adef5ef636e414b0045085a741ed9ab659b00"/237, @ANYRES64, @ANYRES16, @ANYRES32, @ANYRESDEC, @ANYRES64], 0x208e24b) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000002600)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000001500)=""/167, &(0x7f0000001600)=""/4096, 0x1000}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8, 0x0) (async) write$binfmt_script(r3, &(0x7f0000002640)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRESHEX=r1, @ANYBLOB="cf2219dd9239f2c41cc86ccdd2362dc696d87fbf846b0b65cef11ac35571ca861d542e56bb55049c6049b7a4e888629a0cb87fa528945ee6d1916685f636bab89e4bc35e6316cd82f3e4595b1d4500ccab3e1b9ea7243b1d19b689d7b1664cfdcf56cd0708bd1b47eef1ff149255f6dc8f464b4f21d73831715d299fac662eec7f0ff937ee9f3222f7b0ff09bf9b5ba1328ee1d6545ad68919d89020cb39b7f77b5727a6172668dc4fe94bf8bd5dbe78c4d4493556f574cc4963ea319d5e3991b0a91480f184f7d22b6a75fbb02d033adef5ef636e414b0045085a741ed9ab659b00"/237, @ANYRES64, @ANYRES16, @ANYRES32, @ANYRESDEC, @ANYRES64], 0x208e24b) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000002600)={0x1, r1}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000001c0)) 22:48:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/64, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/64, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:07 executing program 3: syz_emit_ethernet(0x51, &(0x7f00000002c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'pT6', 0x1b, 0x3a, 0x0, @private1, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @mcast2, [{0x0, 0x0, '1'}]}}}}}}, 0x0) 22:48:07 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) (async, rerun: 64) r1 = eventfd(0x0) (rerun: 64) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x12041, 0x40) sendfile(r2, r0, &(0x7f00000001c0)=0x2, 0x7f) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)=0x4000000) (async) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) (async, rerun: 64) close(r3) (rerun: 64) 22:48:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 22:48:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002700)={&(0x7f0000000480)={0x1ec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x25, 0x1, "d8641c6565d184db0514244f60726e7c58959f000bf86b287dea0a28fcc7a072dd"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "8947461311ed3a5f84"}, @INET_DIAG_REQ_BYTECODE={0x65, 0x1, "2447c0223828f66bdb51cc7cd76d054c042a60dce65d399c9719242504bd65354055b33ba7a3dca35c9cbb3435fa3edf97f904139afd16cd3b31e747cf1916ca282365112daa891d4768ff0528eed466d1b60a8cc323dfeedc4fc7f7d6f05108c8"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "6f0a528f464c61d419a70363b21d83028d388b93a602e2de7c4199621b35882ecbe8438bf8ab55920021cb9de0ba7fca4a8363148a8af1f219dc14b50b3d7e65dd2e4ec6b88a39874365b2ad69572ba5c2fec40b31ec4eb27f430d1151eec0a8f15c4e1a3c"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "a80e09e988030decd445d74fca344da60b6164ad08e3964d53ef9582c99c4e288ec9653da07df3af92742d8f8422e0956d3f09886560f1477fcd1c46fa4ead48f8907660df94530adf85b1b11ee2e5717f6be29eaffc9c29ecbe94c0aa1c4fbc613385096c35a03a4c070fdca9a24e7d52eebc1ae4634b86c1352a132f9f4dc28b0e79bf6c2bd2cd1225201191"}, @INET_DIAG_REQ_BYTECODE={0xcd1, 0x1, "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"}]}, 0x1ec4}}, 0x0) [ 364.201347][ T23] audit: type=1400 audit(1643410087.679:267): avc: denied { read } for pid=18568 comm="syz-executor.2" name="rtc0" dev="devtmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:48:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14}, 0x55}}, 0x0) 22:48:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000002340), &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 22:48:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x1}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/64, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 364.241067][ T23] audit: type=1400 audit(1643410087.679:268): avc: denied { open } for pid=18568 comm="syz-executor.2" path="/dev/rtc0" dev="devtmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:48:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000008004500001c000001"], 0x0) [ 364.313585][ T23] audit: type=1400 audit(1643410087.679:269): avc: denied { ioctl } for pid=18568 comm="syz-executor.2" path="/dev/rtc0" dev="devtmpfs" ino=170 ioctlcmd=0x7010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 364.342264][ T23] audit: type=1400 audit(1643410087.719:270): avc: denied { create } for pid=18594 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 364.391380][ T23] audit: type=1400 audit(1643410087.719:271): avc: denied { write } for pid=18594 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 364.438139][ T23] audit: type=1400 audit(1643410087.719:272): avc: denied { nlmsg_read } for pid=18594 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 22:48:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x12041, 0x40) sendfile(r2, r0, &(0x7f00000001c0)=0x2, 0x7f) (async) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async, rerun: 64) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000300)=0x4000000) (async, rerun: 64) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) (async) close(r3) 22:48:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 22:48:08 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 22:48:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000500)=""/212, &(0x7f0000000300)=""/86, &(0x7f0000000600)=""/113, 0x6000}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x0, 0x3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read$char_usb(r0, &(0x7f0000000080)=""/239, 0xfffffffffffffecd) 22:48:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100006, 0x68}}) 22:48:08 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000540)=""/102388, 0xfffffffffffffe00) 22:48:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:48:08 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x26001, 0x0) 22:48:08 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000300)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @private=0xa010102}}}}}, 0x0) 22:48:08 executing program 2: pselect6(0xfffffffffffffe37, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) [ 365.112475][ T23] audit: type=1400 audit(1643410088.589:273): avc: denied { write } for pid=18657 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 365.186262][ T23] audit: type=1400 audit(1643410088.649:274): avc: denied { write } for pid=18663 comm="syz-executor.3" name="rtc0" dev="devtmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 22:48:08 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r0 = eventfd(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x2, 0x0, &(0x7f0000000180)=""/61, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/72, &(0x7f0000000300)=""/87, 0x4000}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:08 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x33]}}]}) 22:48:08 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001100)={@link_local, @random="184bc7fcfcbe", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dcc9e1", 0x0, 0x29, 0x0, @private1, @loopback}}}}, 0x0) 22:48:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 365.346525][T18675] tmpfs: Bad value for 'nr_inodes' 22:48:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x0, 0x3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x0, 0x3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000500)=""/212, &(0x7f0000000300)=""/86, &(0x7f0000000600)=""/113, 0x6000}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000500)=""/212, &(0x7f0000000300)=""/86, &(0x7f0000000600)=""/113, 0x6000}) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:09 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, 0x0) 22:48:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x2, 0x4e24, @broadcast}, 0x80) 22:48:09 executing program 1: syz_clone3(&(0x7f0000000440)={0x20200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 22:48:09 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r0 = eventfd(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x2, 0x0, &(0x7f0000000180)=""/61, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/72, &(0x7f0000000300)=""/87, 0x4000}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x2, 0x0, &(0x7f0000000180)=""/61, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/72, &(0x7f0000000300)=""/87, 0x4000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xd}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 22:48:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000012002702"], 0x24}}, 0x0) 22:48:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 22:48:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getgid() [ 365.535117][ T23] audit: type=1400 audit(1643410089.009:275): avc: denied { mount } for pid=18685 comm="syz-executor.2" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 22:48:09 executing program 3: getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f0000001c00)) 22:48:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x9, 0x3ff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x600}, 0x48) [ 365.615258][T18697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.624502][T18697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x0, 0x3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 22:48:09 executing program 1: r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) r1 = pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x0, 0x0) 22:48:09 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r0 = eventfd(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x2, 0x0, &(0x7f0000000180)=""/61, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/72, &(0x7f0000000300)=""/87, 0x4000}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000140)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1, r0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x2, 0x0, &(0x7f0000000180)=""/61, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/72, &(0x7f0000000300)=""/87, 0x4000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000500)=""/212, &(0x7f0000000300)=""/86, &(0x7f0000000600)=""/113, 0x6000}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000200)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000680)={0x2, 0x1, &(0x7f0000000500)=""/212, &(0x7f0000000300)=""/86, &(0x7f0000000600)=""/113, 0x6000}) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:09 executing program 2: syz_clone3(&(0x7f0000000140)={0x10220000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:48:09 executing program 1: syz_clone3(&(0x7f00000001c0)={0x110260000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1}, 0x58) 22:48:09 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) waitid$P_PIDFD(0x2, r0, 0x0, 0x8, 0x0) 22:48:09 executing program 2: syz_clone3(&(0x7f0000000440)={0x8000e200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:48:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x9, 0x0, 0x7}, 0x48) 22:48:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x200, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000280)) 22:48:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000014c0)={0x0, 0x80, 0x1, 0xe6, 0x0, 0x9, 0x0, 0x5, 0x404, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x401}, 0x52000, 0xa2f4, 0x9, 0x2, 0x5ce8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8390bffb413e0bc4ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8bfa4ad813bc205222", 0xd2}], 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "00e5ffffffffffffff00000000ba65002000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xffffffca) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1b, "0000000300000007db82452fa79c812600"}) 22:48:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000800)={0x1, 0x0, &(0x7f0000000640)=""/206, &(0x7f0000000740)=""/95, &(0x7f00000007c0)=""/13}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=""/24, &(0x7f0000000500)=""/83, &(0x7f0000000580)=""/94, 0x100000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) 22:48:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x3, 0x1, &(0x7f0000000500)=""/235, &(0x7f0000000140)=""/56, &(0x7f0000000200), 0xf000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0xffffffff, 0x0, &(0x7f00000000c0)=""/112, &(0x7f00000001c0)=""/66}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) dup(r0) 22:48:09 executing program 1: syz_clone3(&(0x7f0000000200)={0x24000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:48:09 executing program 2: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000040)={0x0, 0x0, 0x30}, 0x10) 22:48:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)='smaps_rollup\x00') 22:48:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "7e3119cf152db648cdcec008c4851a0d7dfc6abe7c070000d6d85fb21ec15a8c35c87bbdd6bbc1a5befb6fe735aa4cb0b65d95df4400"}, 0x48, r2) 22:48:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (rerun: 64) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0xffffffff, 0x0, &(0x7f00000000c0)=""/112, &(0x7f00000001c0)=""/66}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async, rerun: 64) dup(r0) (rerun: 64) 22:48:09 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') 22:48:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e1f, 0x0, @local}, 0x1c, 0x0}, 0x2000c000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 22:48:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0xffffffff, 0x0, &(0x7f00000000c0)=""/112, &(0x7f00000001c0)=""/66}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) dup(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0xffffffff, 0x0, &(0x7f00000000c0)=""/112, &(0x7f00000001c0)=""/66}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) dup(r0) (async) 22:48:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 22:48:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000800)={0x1, 0x0, &(0x7f0000000640)=""/206, &(0x7f0000000740)=""/95, &(0x7f00000007c0)=""/13}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=""/24, &(0x7f0000000500)=""/83, &(0x7f0000000580)=""/94, 0x100000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000800)={0x1, 0x0, &(0x7f0000000640)=""/206, &(0x7f0000000740)=""/95, &(0x7f00000007c0)=""/13}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/slabinfo\x00', 0x0, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=""/24, &(0x7f0000000500)=""/83, &(0x7f0000000580)=""/94, 0x100000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) (async) 22:48:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000016002702"], 0x24}}, 0x0) 22:48:09 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x1, 0x9}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r2], 0x3e9403) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:09 executing program 3: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:48:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x3, 0x1, &(0x7f0000000500)=""/235, &(0x7f0000000140)=""/56, &(0x7f0000000200), 0xf000}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:09 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 22:48:09 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ef010000865c2ff5"}) 22:48:09 executing program 1: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 22:48:09 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:48:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x3, 0x1, &(0x7f0000000500)=""/235, &(0x7f0000000140)=""/56, &(0x7f0000000200), 0xf000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x3, 0x1, &(0x7f0000000500)=""/235, &(0x7f0000000140)=""/56, &(0x7f0000000200), 0xf000}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:09 executing program 3: openat$ttyS3(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) 22:48:09 executing program 1: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 22:48:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (rerun: 64) r1 = eventfd(0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async, rerun: 32) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000800)={0x1, 0x0, &(0x7f0000000640)=""/206, &(0x7f0000000740)=""/95, &(0x7f00000007c0)=""/13}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000340)={0x2, 0x0, &(0x7f0000000300)=""/24, &(0x7f0000000500)=""/83, &(0x7f0000000580)=""/94, 0x100000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000600)) 22:48:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) 22:48:10 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) 22:48:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x1, 0x9}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r2], 0x3e9403) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x1, 0x9}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r2], 0x3e9403) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8c7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000000) 22:48:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000140)=""/18, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/139, 0x5000}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/93}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000340)={0xd000, &(0x7f0000000300), 0x8, 0xffffffffffffffff, 0x9}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @local, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 22:48:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) pselect6(0x40, &(0x7f00000005c0)={0x10000}, 0x0, &(0x7f0000000640)={0x8}, 0x0, 0x0) 22:48:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="11", 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x36}) 22:48:10 executing program 1: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) 22:48:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000140)=""/18, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/139, 0x5000}) (async, rerun: 64) r1 = eventfd(0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/93}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000340)={0xd000, &(0x7f0000000300), 0x8, 0xffffffffffffffff, 0x9}) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (rerun: 32) 22:48:10 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffff9c, &(0x7f00000003c0)='/sys/fs/bpf', 0x0, 0x0) pselect6(0x40, &(0x7f00000005c0)={0x93}, 0x0, &(0x7f0000000040)={0x8}, 0x0, 0x0) 22:48:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(r2, r1, 0x0, 0xff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000000140)=""/18, &(0x7f0000000500)=""/209, &(0x7f0000000600)=""/139, 0x5000}) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/93}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000340)={0xd000, &(0x7f0000000300), 0x8, 0xffffffffffffffff, 0x9}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 22:48:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @local}}}}}}}, 0x0) 22:48:10 executing program 2: request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x8e(-.[:-/}-*-/\x00', 0x0) 22:48:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x1, 0x9}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r2], 0x3e9403) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x1, 0x9}) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=r2], 0x3e9403) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$invalidate(0x15, r2) 22:48:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ttyS3(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='#', 0x1}, {&(0x7f0000000080)='P', 0x1}, {&(0x7f0000000140)="1a", 0x1}], 0x3, &(0x7f0000000280)=[@rights={{0x20, 0x1, 0x1, [r2, r0, r3, r0, r4]}}], 0x20}, 0x0) 22:48:10 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) r1 = memfd_create(&(0x7f0000000200)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xaf\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90o', 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x2239e03c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 22:48:10 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 22:48:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=""/149, &(0x7f0000000300)=""/71, &(0x7f0000000140)=""/1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000d00)={0x0, 0x37e5, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/1819], 0x71b) 22:48:10 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, 0x0}}], 0x1, 0x0) 22:48:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 32) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (rerun: 32) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 32) r2 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) sendfile(r2, r1, 0x0, 0xff) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (rerun: 32) 22:48:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0xa7205, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f056bbee7, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000380)={0x1c}, 0xffffff5f) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3142, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x76a1c000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:48:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=""/149, &(0x7f0000000300)=""/71, &(0x7f0000000140)=""/1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000d00)={0x0, 0x37e5, 0xffffffffffffffff}) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/1819], 0x71b) 22:48:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') lseek(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 22:48:10 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/254, 0xfe}], 0x1, &(0x7f0000000b00)=[{&(0x7f0000000380)=""/237, 0xed}, {0x0}], 0x2, 0x0) 22:48:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) clock_gettime(0x6, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x2007f}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, &(0x7f00000001c0)=""/110, &(0x7f0000000140)=""/34, &(0x7f0000000300)=""/21, 0x2000}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:10 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x2, 0xffffffffffffffff) 22:48:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xf905, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x10000}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x1, 0x4200, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80000000) 22:48:10 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=""/149, &(0x7f0000000300)=""/71, &(0x7f0000000140)=""/1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000d00)={0x0, 0x37e5, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/1819], 0x71b) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)=""/149, &(0x7f0000000300)=""/71, &(0x7f0000000140)=""/1}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000d00)={0x0, 0x37e5, 0xffffffffffffffff}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c4649d20925feffffffffffffff03000300ffffffff80030000000000004000000000000000020200000000000000030000800038000200683801009a2651e574640100000000020000000000000600000000000000010000000000000000040000000000000000000000000000df0c00000000000000000070020000000500000000000000000001000000000000000100000000000100000000000000ff07000000000000ff7f0000000000000532f2b3e1e29b0cf778874399780d552112f13d48de909df7f4b418fe9a98aee4b7c3217015690d98de50344ff76bc8898cb83bddfaf911ae1e51d2e5fa6f64791cf7c141db47509d820068eed4ede5a1a188d2204856844522fb08ce85967b96692073fe9f74bf4283390000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c9473ffd00"/1819], 0x71b) (async) 22:48:10 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) clock_gettime(0x6, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x2007f}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, &(0x7f00000001c0)=""/110, &(0x7f0000000140)=""/34, &(0x7f0000000300)=""/21, 0x2000}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) clock_gettime(0x6, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x2007f}) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, &(0x7f00000001c0)=""/110, &(0x7f0000000140)=""/34, &(0x7f0000000300)=""/21, 0x2000}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="11", 0x1}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 22:48:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 367.146918][T19105] input: syz0 as /devices/virtual/input/input5 22:48:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) sendfile(r2, r1, 0x0, 0xff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) sendfile(r2, r1, 0x0, 0xff) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 22:48:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001600)={0x0, r3, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000500)=""/203, &(0x7f0000000600)=""/200, &(0x7f0000000700)=""/250, 0xf000}) 22:48:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) clock_gettime(0x6, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x2007f}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, &(0x7f00000001c0)=""/110, &(0x7f0000000140)=""/34, &(0x7f0000000300)=""/21, 0x2000}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) clock_gettime(0x6, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x2007f}) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, &(0x7f00000001c0)=""/110, &(0x7f0000000140)=""/34, &(0x7f0000000300)=""/21, 0x2000}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x428, 0x130, 0x130, 0x130, 0x340, 0x340, 0x340, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "be1687e090aff078b34fc315b6585292d4ac0580b8e9c7faea86287db87da90bafa18f3a1584ce95ef2223e0118bc624782ce186c604c4bf12c5af987ad5d98a"}}}, {{@arp={@loopback, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'veth1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1403db4b9f515ff7cf3f56a19834b97b2c613206366d6b35f8f6589fefaf"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @private}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x478) 22:48:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000003a40)=[{{&(0x7f0000000200)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:48:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x77) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0xd) 22:48:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1e8, 0x0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@loopback, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'geneve1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) 22:48:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001600)={0x0, r3, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000500)=""/203, &(0x7f0000000600)=""/200, &(0x7f0000000700)=""/250, 0xf000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001600)={0x0, r3, "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", "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"}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000500)=""/203, &(0x7f0000000600)=""/200, &(0x7f0000000700)=""/250, 0xf000}) (async) 22:48:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x0, @empty}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}) 22:48:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x134, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_EXPRESSIONS={0x10c, 0x12, 0x0, 0x1, [{0xf0, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0xe0, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_KEY={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_EXPR={0x64, 0x7, 0x0, 0x1, {{0xb}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz1\x00'}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SREG={0x8}]}}}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_SREG_DATA={0x8}, @NFTA_DYNSET_EXPRESSIONS={0x44, 0xa, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @NFTA_LOOKUP_SET_ID={0x8}}, {0x10, 0x1, 0x0, 0x1, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}}, {0xc, 0x1, 0x0, 0x1, @NFTA_LOOKUP_FLAGS={0x8}}, {0xc, 0x1, 0x0, 0x1, @NFTA_LOOKUP_DREG={0x8}}, {0xc, 0x1, 0x0, 0x1, @NFTA_LOOKUP_DREG={0x8}}]}, @NFTA_DYNSET_SREG_KEY={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}]}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}, @NFTA_SET_DATA_LEN={0x8}]}, 0x14a}}, 0x0) 22:48:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001600)={0x0, r3, "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", "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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000500)=""/203, &(0x7f0000000600)=""/200, &(0x7f0000000700)=""/250, 0xf000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001600)={0x0, r3, "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", "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"}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000500)=""/203, &(0x7f0000000600)=""/200, &(0x7f0000000700)=""/250, 0xf000}) (async) [ 368.019354][T19128] x_tables: duplicate underflow at hook 1 22:48:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x1, @dev}, 0xe, {0x2, 0x0, @dev}, 'bridge_slave_0\x00'}) 22:48:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x3, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'bond_slave_0\x00'}) 22:48:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "d7d8b3d73be69c5e00ea9e670bc0529d328aca83ce7ca2818578a14c07c3d315b2f36e0976b16239a666b1e9d0279bd2a8ad9e31dbf337fe695518762ffd14c4"}, 0x48, r0) keyctl$link(0x8, r1, r0) 22:48:11 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/75, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000300)=""/96, &(0x7f0000000500)=""/138, &(0x7f0000000140)=""/37, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, 0x0) 22:48:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000300)=""/10, 0xa}], 0x3, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x3, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) 22:48:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 22:48:11 executing program 3: bpf$LINK_DETACH(0x22, &(0x7f0000000080), 0x4) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 22:48:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_settings={0x7, 0x6, @fr_pvc_info=&(0x7f0000000000)={0x6, 'batadv0\x00'}}}) 22:48:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x3, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:11 executing program 3: symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x120000, 0x0) 22:48:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000580)=0x7, 0x4) [ 368.402400][ T23] kauditd_printk_skb: 10 callbacks suppressed [ 368.402411][ T23] audit: type=1400 audit(1643410091.879:286): avc: denied { ioctl } for pid=19219 comm="syz-executor.3" path="socket:[37442]" dev="sockfs" ino=37442 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:48:11 executing program 1: r0 = syz_clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000340)="95") wait4(r0, 0x0, 0x80000000, &(0x7f0000000380)) 22:48:11 executing program 3: request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='(.\'\x00', 0x0) 22:48:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async, rerun: 64) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (rerun: 64) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x3, r1}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (rerun: 64) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/75, &(0x7f0000000480)=""/74}) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 32) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000300)=""/96, &(0x7f0000000500)=""/138, &(0x7f0000000140)=""/37, 0x4}) (async, rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x200002d6, &(0x7f00000000c0)=[{}, {}, {}, {}]}) 22:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f00000000c0)) 22:48:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 22:48:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/38, 0x26}], 0x4, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400, 0x2, &(0x7f0000000300)) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000300)=""/10, 0xa}], 0x3, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x3, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) 22:48:12 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x1) 22:48:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) 22:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x2c, {0x2, 0x0, @empty}, 'macvlan1\x00'}) 22:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x0, @empty}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x401, 0x63}) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000300)=""/10, 0xa}], 0x3, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x3, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f00000005c0)=""/173, 0xad}, {&(0x7f0000000300)=""/10, 0xa}], 0x3, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x3, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(r3, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) 22:48:12 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000d, 0x12, r1, 0x0) r2 = gettid() rt_tgsigqueueinfo(r0, r2, 0x11, &(0x7f0000000100)) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r3, &(0x7f0000000200)=""/389, 0x185) 22:48:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/75, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000300)=""/96, &(0x7f0000000500)=""/138, &(0x7f0000000140)=""/37, 0x4}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/75, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000300)=""/96, &(0x7f0000000500)=""/138, &(0x7f0000000140)=""/37, 0x4}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="4887041e663aef6b7527ecfc6e550275de7f4522bec44761284a54c93aa2b5084c47acce35c89f16ba596ed5e57830896726c11a53355ce2280174c54931ba281a4c870e9fcafb73e2f5aeb423a2f69ed7038226c2ff2c87be431e0bd1f4fc4b961c2539be0fc34bfedefe22d24e030dce3eed7802d23a43c29e030dc79e856576930145aefa8df9e6b2f71b9d3f557d92b42c153616a646bec35d00de21d4494987f6aa346a7177e94e84246a32ec222946fdf7b6d85f0a2e2e867896c163c58d9d908d7d0e81ea36831def61c3ee1eb8ec22b112272c0ac46b30ae5b35b6dc9c67dc1462537a01d4", 0xe9}, {&(0x7f00000002c0)="6c5d6dd0f24ca49804264caca7b834667fac7037370d9c0d6031eca9bad2fbb54f14a38e51a322ddf6a017c4f38136d4922262a150c656da3501bba34b83bac5dfd508121ff1d44ad7ecdec2bb7a83ba8d9b7b18cab73f8d5783", 0xfffffe91}, {&(0x7f0000000540)="f7dbbcbc69c830c755dc423d412a9b2757ad2d3ec45de53cb6b93a67bd56d55426166fa6a66530d798e0b96015126b0797edd0", 0x33}, {&(0x7f0000000580)="2e49689cd8d70dd0f9a1dbc061442151334e1c0c8d91306f7e0144e17dab7f395f20ea9a6d99ac4294d641aba5", 0x2d}, {&(0x7f00000005c0)="84e6b150d0c43cdde8db395a4138c8436df1eff18f7739163bf6d03aff51ae5ad0c0cfc39bf73aa0004c28a876b6fa973d6a02f4b45de19ec73b261d7366bc6d591037eb8c079ae6b82e243666eadb7dce59f2491f5de51114fb691e2054f041e8dc1909664ebf585dade34cf16890ba150eef97bf94d1305422dfe83c0cf35220a388187e85286219cc2f82435827bd104e3dde67fb8048dd80b9569bae919358f9ef5c99a12220b4", 0xa9}], 0x5, &(0x7f0000000700)}, 0x0) 22:48:12 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000009) 22:48:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x77) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf775a74d4c8f1e9}, {{@in6=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:48:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/38, 0x26}], 0x4, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400, 0x2, &(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r0], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/38, 0x26}], 0x4, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400, 0x2, &(0x7f0000000300)) (async) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/247, &(0x7f00000001c0)=""/41, &(0x7f0000000600)=""/252, 0x10000}) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:48:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'gre0\x00', @ifru_mtu}) 22:48:12 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_create(0x3, 0x0, &(0x7f0000000240)) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/247, &(0x7f00000001c0)=""/41, &(0x7f0000000600)=""/252, 0x10000}) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x20, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:48:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}}], 0x1, 0x0) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000500)=""/247, &(0x7f00000001c0)=""/41, &(0x7f0000000600)=""/252, 0x10000}) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030c0000000000000002000000020009004000000000000023fcd28000030006000000000002000000000000000000000000000000020001000000000000000002c8bb0696030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) 22:48:12 executing program 1: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 22:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_data=0x0}) 22:48:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/137, 0x89}, {&(0x7f0000000400)=""/20, 0x14}, {&(0x7f00000005c0)=""/142, 0x8e}, {&(0x7f0000000680)=""/38, 0x26}], 0x4, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x2}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400, 0x2, &(0x7f0000000300)) 22:48:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e33, @remote}, {0x2, 0x4e22, @multicast1}, 0x25c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x7, 0x6}) 22:48:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@nl, 0x80) 22:48:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x214000, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 22:48:12 executing program 3: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/38) 22:48:12 executing program 1: keyctl$unlink(0x9, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0xfffffffffffffffb) socketpair(0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, r0) 22:48:12 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "012200", 0x78, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1f4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1803"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x1, "fe906d26efe3"}]}}}}}}, 0x0) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = dup2(r1, r0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000080)={0x0, 0x7b}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 2: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) [ 368.989427][ T23] audit: type=1400 audit(1643410092.469:287): avc: denied { bind } for pid=19382 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 22:48:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @any, 0x0, 0x1}, 0xe) 22:48:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 22:48:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 22:48:12 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000140)) 22:48:12 executing program 3: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 22:48:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000300)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESHEX=r2], 0x208e284) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x46b00000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@my=0x1}) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000500)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x800001, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 22:48:12 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 22:48:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001100)="0475ea15f29a67223d0111836934d9", 0xf}, {&(0x7f00000011c0)='X', 0x1}], 0x2}}], 0x1, 0x0) [ 369.104336][ T23] audit: type=1400 audit(1643410092.579:288): avc: denied { write } for pid=19409 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:48:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = dup2(r1, r0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000080)={0x0, 0x7b}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000300)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESHEX=r2], 0x208e284) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x46b00000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@my=0x1}) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000500)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x800001, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000300)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESHEX=r2], 0x208e284) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x46b00000) (async) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@my=0x1}) (async) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000500)={0x0, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x800001, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x3000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x5, 0x1f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x1, 0x1, 0x0, 0x9, 0x2, 0x0, 0x4, 0x0, 0xfffffffb, 0x0, 0x3f}, 0x0, 0x3, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004eb80)={0x2, [], 0xb2, "fc5373a43261a0"}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@dev, 0xa}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8]}, 0x8) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x880c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0xd1a6}, 0x1000, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000940)=""/165, 0xa5}], 0x1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="deff", @ANYRES32=r0, @ANYBLOB="00000000380000000000000001000000010000002b810e8e7cd8a78f256e96d06164c0c1d5e0833047b230af6db26cf6dce7e0bd7da7d36fd04c51e02b367f31d91884afa94f46cb598761f7505a0b37b82648a7995659ded1fd91e61e43a8fd6cb4b7245bd1a2aaacbeb19541a740ce519fb5795c4db90000c4e2da9d79c963a16ef285b29e623c8c6a5b2f7b20d3895992169ac4cd665e2faf0e203c30b82038f66ea5bb38d492e86a15a4a77fad9e84598ab5e5211592c9abb49be577dbe1a3c0e19d57e1b761d20ac7e026a0c35a0c528e7503d6403d324f8ad4ae340d6a79c7b8ce", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="4e769cf12f23847fdf36270b61ad82016c8c501c8988909f8ddc1bd5d1aff8bd53f69ad0ce445b65f9629ceb983354000000000000000000ebbbf3e29bc7246ed2c81da5bd6c46f6c6f8b3e04fd035fc783e288c58cba9f4d29769d1e024ec5cfd8a6988385c83476b54a6c31cd1e0daefc3dc6415bf4c5214b8dd07373f313aac21f11a79c2fcfd8d7af6c4af8cecba644a"], 0x70}, 0x12100) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000400)="b629db6c6a6a369b6968fb1dbab8561282", 0x11}, {&(0x7f0000000680)}], 0x2, 0xffffffff, 0xedda) 22:48:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 22:48:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001c80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c40)={&(0x7f0000000880)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "a3783d2d10388fedf3cbf581c9ab1509b2fd6a38841851aac88fdc0c0da915ed4ec021898bf0adbab1da9b7a470ef75f0c660a280d6d30e5cf1f7c764c97471bd7e744dcfc19b8b3d773ab1ea04abd86256868387b0f5e09b3f1456478e08f04f5ac8c7ccb54515868cb3253b2ac84464e0bc6e28910d056217f55f9e90475711e2041c804d26ac0c5"}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xe08, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "819e37e5b3dcb5639f3fd0230abc91af401e281a228a6a683b4c9cf258fc28ba4b4d227a5744d86b8845a76fb8279224e43ef26e3f2f20e96a37d87eaae35d5a864ea98199a5c110cb9f0f61cdfb8843e66609f89a7bde15ed9c994dff4b21775772aa7271e4ca348291bc53d7fe608bbd21a56fef1223a37042127cedf0bc6689466a6f0346862d170ef36d3d32d6acc8f6d1c2f79f516eec064d1aee00137e9d47fa5029b2b857fabc1e41ab145d95c72893f3fa2414e168c7add6215a680c2b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "c0d6a778911588c5b71a9691c8e7607d8d708107a786f3a1f0e667334c0b34770adf5f733d9ca6f78f4d658119579eb0377419d4bad4611e50952f952e102827d5ceb69894e432a1a8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xccd, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:48:12 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000140)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000140)) (async) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r3 = dup2(r1, r0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000080)={0x0, 0x7b}) (async, rerun: 64) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async, rerun: 32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000300)={0x1, 0x7f}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESHEX=r2], 0x208e284) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x46b00000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@my=0x1}) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000500)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x800001, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000300)={0x1, 0x7f}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRESOCT, @ANYRESHEX=r2], 0x208e284) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x46b00000) (async) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@my=0x1}) (async) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x2001e, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000500)={0x0, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x800001, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74, 0x3000}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 22:48:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f00000032c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000003200)=ANY=[@ANYBLOB="baec67c80afb86885b4f888fb8ee8d39fef470eaae7a77c0adb0998bc94052d8c79be95c0f733594b248c85f614b48f3e053b30ceef6f0ad5f7566ca322a90882025bb3cd779337906688b", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000021c0)={{r0}, 0x0, 0x4, @inherit={0x70, &(0x7f0000002140)=ANY=[@ANYBLOB="010000000000000005000000000000000100000000000000ffffff7f000000001c0000000000000000000000000000000104000000000000ff01000000000000ff010000000000002000000000000000080000e70000000001000000000000007f7f00000000"]}, @devid}) getgroups(0x1, &(0x7f0000011240)=[0xffffffffffffffff]) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f00000031c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r4, 0x1) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, &(0x7f0000000380)="baf80c66b8f4acc98e66efbafc0cb80900efb840000f00d00f221f3e260f01cb66b80500000066b991f300000f01d9baf80c66b89c6b4f8766efbafc0c66b88000c0fe66efba4200b000eeb830010f00d00f23c60f01ca", 0x57}], 0x1, 0x24, &(0x7f0000000440), 0x0) read$FUSE(r3, &(0x7f00000000c0)={0x2020}, 0x2020) write$eventfd(r0, &(0x7f0000000080), 0x8) 22:48:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000480)='\x00', 0x1}], 0x1, &(0x7f0000002700)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 22:48:12 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) pipe2$9p(&(0x7f0000000080), 0x0) 22:48:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000019c0)=[{{&(0x7f0000001080)=@hci, 0x80, &(0x7f0000001200)=[{&(0x7f0000001100)="04", 0x1}], 0x1}}], 0x1, 0x0) [ 369.371053][T19466] device lo entered promiscuous mode [ 369.401448][T19466] Y­4`Ò˜: renamed from lo 22:48:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) 22:48:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x103040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x3, r2}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x80000001, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:12 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f00000005c0)) 22:48:12 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 369.414727][ T23] audit: type=1400 audit(1643410092.889:289): avc: denied { name_bind } for pid=19460 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 369.464355][ T23] audit: type=1400 audit(1643410092.919:290): avc: denied { wake_alarm } for pid=19497 comm="syz-executor.3" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 22:48:13 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000140)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) ioctl$AUTOFS_IOC_PROTOVER(r2, 0x80049363, &(0x7f0000000140)) (async) 22:48:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 22:48:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="00010000", @ANYRES16, @ANYBLOB="01"], 0x100}}, 0x0) 22:48:13 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 22:48:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x103040, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 32) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (rerun: 32) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x3, r2}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x80000001, 0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 22:48:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x4, 0x80, 0x5, 0x1f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000300), 0xa}, 0x1, 0x1, 0x0, 0x9, 0x2, 0x0, 0x4, 0x0, 0xfffffffb, 0x0, 0x3f}, 0x0, 0x3, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004eb80)={0x2, [], 0xb2, "fc5373a43261a0"}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@dev, 0xa}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8]}, 0x8) r3 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x880c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0xd1a6}, 0x1000, 0x3, 0xffffffff, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000940)=""/165, 0xa5}], 0x1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="deff", @ANYRES32=r0, @ANYBLOB="00000000380000000000000001000000010000002b810e8e7cd8a78f256e96d06164c0c1d5e0833047b230af6db26cf6dce7e0bd7da7d36fd04c51e02b367f31d91884afa94f46cb598761f7505a0b37b82648a7995659ded1fd91e61e43a8fd6cb4b7245bd1a2aaacbeb19541a740ce519fb5795c4db90000c4e2da9d79c963a16ef285b29e623c8c6a5b2f7b20d3895992169ac4cd665e2faf0e203c30b82038f66ea5bb38d492e86a15a4a77fad9e84598ab5e5211592c9abb49be577dbe1a3c0e19d57e1b761d20ac7e026a0c35a0c528e7503d6403d324f8ad4ae340d6a79c7b8ce", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="4e769cf12f23847fdf36270b61ad82016c8c501c8988909f8ddc1bd5d1aff8bd53f69ad0ce445b65f9629ceb983354000000000000000000ebbbf3e29bc7246ed2c81da5bd6c46f6c6f8b3e04fd035fc783e288c58cba9f4d29769d1e024ec5cfd8a6988385c83476b54a6c31cd1e0daefc3dc6415bf4c5214b8dd07373f313aac21f11a79c2fcfd8d7af6c4af8cecba644a"], 0x70}, 0x12100) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000400)="b629db6c6a6a369b6968fb1dbab8561282", 0x11}, {&(0x7f0000000680)}], 0x2, 0xffffffff, 0xedda) 22:48:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 369.638709][ T23] audit: type=1400 audit(1643410093.119:291): avc: denied { setopt } for pid=19530 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:48:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x103040, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x3, r2}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r3 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x80000001, 0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) finit_module(r0, 0x0, 0x0) 22:48:13 executing program 1: r0 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x40000) sendmmsg$sock(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {&(0x7f0000002500)="9f90", 0x2}, {&(0x7f0000002540)="d97461ad9f6afd43853adba799a71608e7e4658c8bb77e5b55a47de6a6b5dab49d6968aa925847a834703b07beb8d1373b24a368601dfc5a86f2eb23a0ca21abd90ab9c7c7d8664a876d7447a4bf68a09da45f3e101b186616354192e8852ecf9c5b648cf5d54b1cf704bbda89fa8534c88f8c0235bbcfa34a8f0aadcef2982715716dedfc538f3489dd2dddbd97d7aa827da81767784732c5293567322fb4a3ad675395e9bd18bd70e4e38d5e2c48bc2b50a11d78ab6378e03e88bc216c68d9dabf", 0xc2}], 0x3, &(0x7f0000002700)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}], 0x1, 0x100) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000002800)={0x4, 'KEG'}, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000003880), 0xffffffffffffffff) [ 369.808462][ T23] audit: type=1400 audit(1643410093.289:292): avc: denied { sys_module } for pid=19564 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 22:48:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 22:48:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x20c3, 0x0, 0x0) 22:48:13 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000200)={0x1, r1}) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=""/15, &(0x7f0000000300)=""/228, &(0x7f00000001c0), 0x100000}) read(r0, &(0x7f0000000500)=""/202, 0xca) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/63, &(0x7f0000000400)=""/85, 0x2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:48:13 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000200)=0x40000001, 0x86, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 22:48:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 22:48:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 22:48:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=""/15, &(0x7f0000000300)=""/228, &(0x7f00000001c0), 0x100000}) (async) read(r0, &(0x7f0000000500)=""/202, 0xca) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/63, &(0x7f0000000400)=""/85, 0x2}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000880)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8d, 0x5, "a3783d2d10388fedf3cbf581c9ab1509b2fd6a38841851aac88fdc0c0da915ed4ec021898bf0adbab1da9b7a470ef75f0c660a280d6d30e5cf1f7c764c97471bd7e744dcfc19b8b3d773ab1ea04abd86256868387b0f5e09b3f1456478e08f04f5ac8c7ccb54515868cb3253b2ac84464e0bc6e28910d056217f55f9e90475711e2041c804d26ac0c5"}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0xe08, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "819e37e5b3dcb5639f3fd0230abc91af401e281a228a6a683b4c9cf258fc28ba4b4d227a5744d86b8845a76fb8279224e43ef26e3f2f20e96a37d87eaae35d5a864ea98199a5c110cb9f0f61cdfb8843e66609f89a7bde15ed9c994dff4b21775772aa7271e4ca348291bc53d7fe608bbd21a56fef1223a37042127cedf0bc6689466a6f0346862d170ef36d3d32d6acc8f6d1c2f79f516eec064d1aee00137e9d47fa5029b2b857fabc1e41ab145d95c72893f3fa2414e168c7add6215a680c2b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "c0d6a778911588c5b71a9691c8e7607d8d708107a786f3a1f0e667334c0b34770adf5f733d9ca6f78f4d658119579eb0377419d4bad4611e50952f952e102827d5ceb69894e432a1a8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xccd, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:48:14 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 32) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000200)={0x1, r1}) (async) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async, rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) fcntl$getown(0xffffffffffffffff, 0x9) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:14 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 22:48:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=""/15, &(0x7f0000000300)=""/228, &(0x7f00000001c0), 0x100000}) (async, rerun: 32) read(r0, &(0x7f0000000500)=""/202, 0xca) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/63, &(0x7f0000000400)=""/85, 0x2}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)={[{0x2b, 'freezer'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'net_prio'}, {0x2d, 'net'}, {0x2b, 'memory'}, {0x0, 'net_cls'}, {0x2d, 'freezer'}, {0x0, 'net'}]}, 0x43) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r3, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004d800)={0x0, 0x0, "1a408d4dc0e1caee450e9b915642dcadd0f886bc060412de2f473de49209000000784003af431f463dd335474991dd7f818389e3bbd4d9b4cdd421ff3cb82fc9fdf80c26fe89bbde194f6cb3b64ea80c498bdc6a40a2f7d928db3db894e8190e4ec9f91078e6392431a830c9aeb097043d1ed4b720647684b37b5cec17a3a84ce9286bcef67ca8e4b8f372d9000af7b2421786d6bb858a2c4018b48207727d6e5716436bae3978879456a6ab27f49a4f57df54c2adf3adf2857a07a3a404e2de60e1158875157fc91c9dcbb267a6f198ef8baf7727b3767b10432bb4d973c6adc9a34f6dff8d398e00", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002440)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x40000) 22:48:14 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 22:48:14 executing program 1: select(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) [ 370.568521][ T23] audit: type=1400 audit(1643410094.049:293): avc: denied { ioctl } for pid=19612 comm="syz-executor.3" path="socket:[37820]" dev="sockfs" ino=37820 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 370.637704][ T23] audit: type=1400 audit(1643410094.119:294): avc: denied { write } for pid=19621 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 22:48:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @fixed, 0x820}, 0xe) 22:48:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000200)={0x1, r1}) (async) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) fcntl$getown(0xffffffffffffffff, 0x9) (async) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000140)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async, rerun: 64) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140), 0x6, 0x14000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x12, r1, 0x100000) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYBLOB, @ANYRES64=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r4]) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r6 = openat$cgroup_ro(r1, &(0x7f0000000200)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:16 executing program 3: getresgid(&(0x7f0000002840), &(0x7f0000002880), &(0x7f00000028c0)) 22:48:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x3, 0x1}, 0xe) 22:48:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x9, 0x0, [{0xd000, 0x0, &(0x7f0000000300)}, {0x4, 0x19, &(0x7f0000000340)=""/25}, {0x4, 0xcc, &(0x7f0000000380)=""/204}, {0xf000, 0x46, &(0x7f0000000500)=""/70}, {0x4000, 0xc6, &(0x7f0000000580)=""/198}, {0x4, 0x1000, &(0x7f0000001600)=""/4096}, {0x4000, 0xd1, &(0x7f0000000680)=""/209}, {0xd000, 0x3a, &(0x7f0000000780)=""/58}, {0x0, 0x1d, &(0x7f00000007c0)=""/29}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x10) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f00000001c0)={0x1, 0x3ff}) 22:48:16 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0xea60}) 22:48:16 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) 22:48:16 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000b40)) 22:48:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) open_tree(0xffffffffffffff9c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='syz_tun\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x77f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 22:48:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) gettid() sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) 22:48:16 executing program 3: r0 = syz_io_uring_setup(0x6af6, &(0x7f0000000000), &(0x7f0000dee000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 373.081253][ T23] audit: type=1400 audit(1643410096.559:295): avc: denied { read } for pid=19677 comm="syz-executor.1" name="usbmon0" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 22:48:16 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000680), 0xffffffffffffffff) 22:48:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff007, 0x0, 0x10, r0, 0x8000000) 22:48:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) r1 = syz_open_dev$mouse(&(0x7f0000000140), 0x6, 0x14000) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x12, r1, 0x100000) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYBLOB, @ANYRES64=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r4]) (async) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r6 = openat$cgroup_ro(r1, &(0x7f0000000200)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:16 executing program 1: get_robust_list(0x0, 0x0, &(0x7f00000001c0)) 22:48:16 executing program 3: prctl$PR_SET_MM_MAP(0x10, 0xe, 0x0, 0x0) 22:48:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x7fffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x10000, 0xcf, &(0x7f0000000500)=""/207}, {0x2, 0x14, &(0x7f0000000200)=""/20}, {0x3000, 0xb4, &(0x7f0000000600)=""/180}]}) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000880)={0x1, 0x1, &(0x7f0000000740)=""/179, &(0x7f0000000800)=""/95, &(0x7f0000000280)=""/28, 0x3000}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000980)=""/262, &(0x7f0000000900)=""/95, &(0x7f0000000380)=""/71, 0x2e000}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x3}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 22:48:16 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (rerun: 64) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x9, 0x0, [{0xd000, 0x0, &(0x7f0000000300)}, {0x4, 0x19, &(0x7f0000000340)=""/25}, {0x4, 0xcc, &(0x7f0000000380)=""/204}, {0xf000, 0x46, &(0x7f0000000500)=""/70}, {0x4000, 0xc6, &(0x7f0000000580)=""/198}, {0x4, 0x1000, &(0x7f0000001600)=""/4096}, {0x4000, 0xd1, &(0x7f0000000680)=""/209}, {0xd000, 0x3a, &(0x7f0000000780)=""/58}, {0x0, 0x1d, &(0x7f00000007c0)=""/29}]}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x10) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f00000001c0)={0x1, 0x3ff}) 22:48:16 executing program 1: socketpair(0x11, 0xa, 0xda02, &(0x7f0000000100)) 22:48:16 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) 22:48:17 executing program 2: socketpair(0x1d, 0x0, 0x7f, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x54, 0x0, 0x10, 0x0, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x480d0}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) socket(0x1d, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640), 0xc, 0x0}, 0x0) socket(0x6, 0x800, 0x3f) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x101}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0xe050}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x8010) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000b40)=0x8000) 22:48:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000140)) 22:48:17 executing program 3: select(0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 22:48:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/63, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x7fffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x10000, 0xcf, &(0x7f0000000500)=""/207}, {0x2, 0x14, &(0x7f0000000200)=""/20}, {0x3000, 0xb4, &(0x7f0000000600)=""/180}]}) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000880)={0x1, 0x1, &(0x7f0000000740)=""/179, &(0x7f0000000800)=""/95, &(0x7f0000000280)=""/28, 0x3000}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000980)=""/262, &(0x7f0000000900)=""/95, &(0x7f0000000380)=""/71, 0x2e000}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x3}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/63, 0x0}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x7fffffff, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x10000, 0xcf, &(0x7f0000000500)=""/207}, {0x2, 0x14, &(0x7f0000000200)=""/20}, {0x3000, 0xb4, &(0x7f0000000600)=""/180}]}) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000880)={0x1, 0x1, &(0x7f0000000740)=""/179, &(0x7f0000000800)=""/95, &(0x7f0000000280)=""/28, 0x3000}) (async) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000980)=""/262, &(0x7f0000000900)=""/95, &(0x7f0000000380)=""/71, 0x2e000}) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x3}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) 22:48:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140), 0x6, 0x14000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x12, r1, 0x100000) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYBLOB, @ANYRES64=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r4]) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r6 = openat$cgroup_ro(r1, &(0x7f0000000200)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) syz_open_dev$mouse(&(0x7f0000000140), 0x6, 0x14000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x12, r1, 0x100000) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r3+60000000}}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYRESDEC, @ANYRESHEX=r4, @ANYBLOB, @ANYRES64=r2, @ANYRESOCT=r3, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=r4]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.events\x00', 0x275a, 0x0) (async) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) 22:48:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x9, 0x0, [{0xd000, 0x0, &(0x7f0000000300)}, {0x4, 0x19, &(0x7f0000000340)=""/25}, {0x4, 0xcc, &(0x7f0000000380)=""/204}, {0xf000, 0x46, &(0x7f0000000500)=""/70}, {0x4000, 0xc6, &(0x7f0000000580)=""/198}, {0x4, 0x1000, &(0x7f0000001600)=""/4096}, {0x4000, 0xd1, &(0x7f0000000680)=""/209}, {0xd000, 0x3a, &(0x7f0000000780)=""/58}, {0x0, 0x1d, &(0x7f00000007c0)=""/29}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1, 0x10) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f00000001c0)={0x1, 0x3ff}) 22:48:17 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f00000000c0)="e9", 0x1}, {&(0x7f0000000180)='!', 0x1}, {&(0x7f0000000280)="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", 0xd81, 0x578}, {&(0x7f0000001280)='\t', 0x1, 0xb6ad}], 0x0, 0x0) 22:48:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0x9, 0x50040) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/189, &(0x7f00000003c0)=""/173, 0x2000}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:17 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 22:48:17 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000340), 0x8) 22:48:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/63, 0x0}) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0x7c}], 0x1, 0x7fffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000006c0)={0x3, 0x0, [{0x10000, 0xcf, &(0x7f0000000500)=""/207}, {0x2, 0x14, &(0x7f0000000200)=""/20}, {0x3000, 0xb4, &(0x7f0000000600)=""/180}]}) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000880)={0x1, 0x1, &(0x7f0000000740)=""/179, &(0x7f0000000800)=""/95, &(0x7f0000000280)=""/28, 0x3000}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x1, &(0x7f0000000980)=""/262, &(0x7f0000000900)=""/95, &(0x7f0000000380)=""/71, 0x2e000}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x3}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 22:48:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1, @ANYBLOB="492c8993fc87a8f0deaa6040892387b6664c2db16656fc3a9d99718b854f543e5c74b4ebcfe11090b7056bcc4a6638f2c685418fd11dbd94a14babb9a00f07d6e8de52e02359bbd6e5f61f9a83d14ebdad940ccf135e4f69390a9fe43499", @ANYRESOCT=0x0]) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 374.028621][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 374.028632][ T23] audit: type=1400 audit(1643410097.509:298): avc: denied { create } for pid=19748 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 22:48:17 executing program 2: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) [ 374.103229][ T23] audit: type=1400 audit(1643410097.579:299): avc: denied { read } for pid=145 comm="acpid" name="mouse9" dev="devtmpfs" ino=410 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 374.124966][ T23] audit: type=1400 audit(1643410097.579:300): avc: denied { open } for pid=145 comm="acpid" path="/dev/input/mouse9" dev="devtmpfs" ino=410 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 22:48:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0x9, 0x50040) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/189, &(0x7f00000003c0)=""/173, 0x2000}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) syz_open_dev$mouse(&(0x7f0000000140), 0x9, 0x50040) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/189, &(0x7f00000003c0)=""/173, 0x2000}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) [ 374.147862][ T23] audit: type=1400 audit(1643410097.579:301): avc: denied { ioctl } for pid=145 comm="acpid" path="/dev/input/mouse9" dev="devtmpfs" ino=410 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 22:48:18 executing program 3: madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x17) 22:48:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) (async) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0x9, 0x50040) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, &(0x7f0000000500)=""/4096, &(0x7f0000000300)=""/189, &(0x7f00000003c0)=""/173, 0x2000}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x3, r1}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000380)=""/227, &(0x7f00000000c0)=""/87, &(0x7f00000004c0)=""/76, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x0, 0x20}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="73797a312017df44ac9642f8e56feb9196d3a9ac7be4088e93c3efa4a22ce78914076ddb1f13fbec8223a4dac6c4161a2881af6bdf4a9ae90888be86ea44a73dd24aec9765fdcf9d78166891054b6f2559fd95bbd903e19107bc56771395129466e2e665e43324158711645e2fc9391c25effd1d70f2866ccd0c92c24e4a21469307aea0d670818eb882cb50fe1d4aa406cc2700ecc941cda151e1fa712f5cbea0752b063f52b8d744c560dfc00800000031e3cb44871fe4770d8b93e005bdc58d9e1327dee6dbab3c6747f569410000"], 0xc1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4000017, 0x11, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', 0x0}) 22:48:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1, @ANYBLOB="492c8993fc87a8f0deaa6040892387b6664c2db16656fc3a9d99718b854f543e5c74b4ebcfe11090b7056bcc4a6638f2c685418fd11dbd94a14babb9a00f07d6e8de52e02359bbd6e5f61f9a83d14ebdad940ccf135e4f69390a9fe43499", @ANYRESOCT=0x0]) (rerun: 64) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:18 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 22:48:18 executing program 3: pselect6(0xfffffffffffffd47, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 22:48:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:48:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r1) 22:48:18 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002340)=[{&(0x7f0000000280)="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", 0x1000, 0x1}, {&(0x7f0000001280)='=', 0x7ffffffffffff, 0xffffffffffffffff}], 0x0, 0x0) 22:48:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = eventfd(0x3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x3, r1}) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000380)=""/227, &(0x7f00000000c0)=""/87, &(0x7f00000004c0)=""/76, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x0, 0x20}) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="73797a312017df44ac9642f8e56feb9196d3a9ac7be4088e93c3efa4a22ce78914076ddb1f13fbec8223a4dac6c4161a2881af6bdf4a9ae90888be86ea44a73dd24aec9765fdcf9d78166891054b6f2559fd95bbd903e19107bc56771395129466e2e665e43324158711645e2fc9391c25effd1d70f2866ccd0c92c24e4a21469307aea0d670818eb882cb50fe1d4aa406cc2700ecc941cda151e1fa712f5cbea0752b063f52b8d744c560dfc00800000031e3cb44871fe4770d8b93e005bdc58d9e1327dee6dbab3c6747f569410000"], 0xc1) (async, rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4000017, 0x11, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000300)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:48:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000000)={'veth1_virt_wifi\x00', &(0x7f0000000200)=@ethtool_perm_addr}) 22:48:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 22:48:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 22:48:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1, @ANYBLOB="492c8993fc87a8f0deaa6040892387b6664c2db16656fc3a9d99718b854f543e5c74b4ebcfe11090b7056bcc4a6638f2c685418fd11dbd94a14babb9a00f07d6e8de52e02359bbd6e5f61f9a83d14ebdad940ccf135e4f69390a9fe43499", @ANYRESOCT=0x0]) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (rerun: 32) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@local, @private1, @loopback, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x70400a0}) 22:48:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) r1 = eventfd(0x3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x3, r1}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000380)=""/227, &(0x7f00000000c0)=""/87, &(0x7f00000004c0)=""/76, 0x3000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000200)={0x0, 0x20}) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="73797a312017df44ac9642f8e56feb9196d3a9ac7be4088e93c3efa4a22ce78914076ddb1f13fbec8223a4dac6c4161a2881af6bdf4a9ae90888be86ea44a73dd24aec9765fdcf9d78166891054b6f2559fd95bbd903e19107bc56771395129466e2e665e43324158711645e2fc9391c25effd1d70f2866ccd0c92c24e4a21469307aea0d670818eb882cb50fe1d4aa406cc2700ecc941cda151e1fa712f5cbea0752b063f52b8d744c560dfc00800000031e3cb44871fe4770d8b93e005bdc58d9e1327dee6dbab3c6747f569410000"], 0xc1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4000017, 0x11, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 22:48:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = eventfd(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async, rerun: 32) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async, rerun: 32) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 32) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r1) 22:48:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x80000000}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000000080)="4a819b08cf41a6331b5fcc7c8e232dc2223d61d9894d85fd42f33246f63ec99cad0b29812e6495dc8bb9338118b2c9b7aa82fe6a4ca0a8c67428a487890f657bfb24ff83167c43e78cfe05245c8f0f302863831553304350e7b4e390417d3c26e2bc9d8de9147a88778c00777ae4663918c0c814f96cff6ca6699b0ff448d274f065f16a98a460e9df839253d3b35e6a35582aeeab8e673949cacca1e12d10d388b1669562509e4fa51c2b32651bee3bb7c52d52551ea6060c267e856ce61ebb4be12769c31e429c817791a9898f9b2473c64759e8ac5d5ce8c3c2f2449c24dd5f0f3caffe1cec7b4cbe3b22e59f8c406c405611ffda9212f8831522c986856741952d59e8a1a8f8f366bc9227150df01bbb2142978ef5a507177c5a963886ae7837db2e4198fc58affbb4ce763c0e38a7be6a1caf7a1c8471ff8c91bc8773f9d5a40c851ec47720f9d1c4326418ae9bc783e7f8e08c6eb89bf9a606e1cfb7601be733e94fa784f4e05e429aad18c87b0146c644c953bd2cf1ee1dd03ad722d737d7fe227b4ecc9b7df51af94dbae2bd973cdbe77c73eb98a2f6600e711040c701dfb1b255b466287aa025bb37d164488a8fd706f5eb33619a8ed282a8a6d99db03475ce85a7260b340e96e7dcd4a706cfe7aff9c8ff5bb8545e1c221ed8fb22bb692f13818497c37981fd9b812523cef49b3d308b3ec5be946957e56d0cf95bedd99e769fbf1a71a828d98e8552b6a2a9d4d813d7865b17abf6c4bdfe6aa12fc3b8c687e7f56f5eecb504bbc03d0b556abdc5c7a78bdb70137a0fe2490ed9e9063dee0c2805235ec87bb085fd2a493a704081e44da33379ff1644959d57f8f91d628bb63a86bf8918677635290f92da9d7cc0bd37d5a4c7e812a439d977b576872bc8f5a85f2f48e6256f3583048ecd5936414bc3241440c3227da408b235dee296bff164bf5a7897a81abc9e8140692a85f505e299054edd5d30663974f74705281cc11a6f74aaee9b054c670fdff25e78496f3b8513cd74cf1d8a2fae49986bc051489d29e83b3ce6b1f0d57d42317ae558dba1e9bee08e4522dfc892f9ac805a319f802a8d6adabf9bbd005c47b1201a2bf39546c6269827ae4675a40e0284d13d9c311922dd8f3c9f4e4c9a8e15f50a12ae3444515722aea74858e41b6b65a66dc3e49407282e4e9df482d64e45295c4eeee7ba171be1de9d7a0c82918bd09e9a6985f59c26e0bca96caaab4714b53fa522452f2cc7a095c20c6db0bd0a1178ab0255332d54c29de11a75e7af5c35f247776fc5e4a04772b62bbdf6fd637165bb60103b450d118854e1bcb64efd61c98f9f7ed278f5713daefc8c55e15c505e6e44ac678ee5ac1ff7de7f02f0f98dcb6ce614d89c65980b6b40238ae717ca5d9bc5be072091c38fc86b45126ce0d447a8cdbb89c18b319cf52300164444102c97ad9008113881b30159b12ddb843c5760268bb48c28f9ad424464dafaf8e696e9b19abc52fa342e0e8a1a1daadde934ca059b8cd2763bab5ebe2648bd497f251d9333cb08cbd81f49296d7bb30f06a2d6f902aa539b9186330a007c313b1fc8d3eead012cc044bb6d23ccc3253a5fa9b171efe10d471da479a7d64cda0acd7bc78c18b48e187da551824a790527c8d740538d30a441cfd17f2b284ed1b69924ff6f7d9323ac1cf8f8b45506316da4f34a080343b44424561df239b5b06b5fec80c9263e5c905de773d80b1f307ed9111ba61a512e76f85058d1553478782555c015464320828a0741ee44b258404d0ca95fe9d247e4b34033d01d7af14f7794390d8d160259334c5994a541806ec905327a479556ee95b21a3acda874e0ac58197b95ff5e7ac3fff9aa5343cc58712f062436ae8ac6ca52b93e3864b5159e3b7c682e84c80e5ded9b343b6979382fd701be7cf1ac9611fbfe12bc6728346a374157238f152e5b2d443466482d52554abb68347328c4e7f201e2c7dbc5aa0b9c45e28b12bf9c84bcf3c5416561d015e02afbd1690cb0c625eea96765e46bce369a24e89459d28f6cc601017693fb12e812e62a95ae058bba720437e791010c3e5ccffea0699500cdc3c79d80ca65aa050fc5f95206fd251ff4e088c82941f7841370d947a6f013da6bcdb90491ae6a6ccd30db2ae468f44133fee54216caa6096cb99a2edf596c0822f0876c7752190634b8e0050c7397e249e5e9879ed0cd374adee1d57b020e8d90993cbda202ac193f2d533164f6852e401d343a5b96b60cf5c42b563f4d5693bdfe50a5458a5d470838f2f00ffaaa53119c4a80ad8964c78591c68e292e4a1254b03f97eb648cca5dcc0bafb70edb9d71a80e604013e93efb5625866e5df3f67c1cff71b8aeded6a1e16f5e89fa48e37b190dffafe1f632735dc7d935e4d0104e5c251a75eb0da42f9ccf3b30ea59c377c77d33b2b2c3e6d6bfe85656f2c0f8de3fc75d21f0aabdb04cb00ce786397a749914788b98e07191287a886b83a377a23f5a8ef0f21837d8a1a17d8875c29306931c8abb2bd269dc4bc3ffd70160ecf5880516b0babdf11270fc4f7304b08afb5ca537d8d73f99d05af73c96695b0aba54041a0677e2e8dd64300f4c7453675ee5ceb535c7576c2f867173b3effec71d85cf8c7ba8a3606cde96733bf38e8a64db7941f4bc1f9654964ef449434703e7b6decaef768f9741cd271d7cbfe0644d2258b37897bda546f3cc6a297a0ed548c5ebdab9b143ef623204af4d38afac34b581b58757e95b3fcf66376ce7e8e417b7838637deb9f7f1f04f737046dfcf220ac34d4fdf224ffc522ce4698b179df7dd10ab8607fd7e4f0a33101a3ee4c1daa51a8d072d8defa03c5f6fa96b432c3fb6ff7549a1780a6d6291863931a891200aa43ff9be28b35cc036fa5018e18895070aaf85ce13e45006e0710463bbd3f12d709718bcf819c0111066e474d1735198dc6f9d82dc4f5fcaadfd3abb8950eb421d2e5bfdfcf659b7acd600604ebe3418ea5f63a034259d0ab056dca83032c503c7e55622b20f19060d76cca7fbb17beb48f1940dc3534e349b5a68e02590e9d13e7c9bbcaed97523a2a31f8b4d71fe8ae0fbb624b1fdd299253161afa94ef27c00467170be38b48e8844fca4cb6daa855ac63fe49ef29331bf7632173afa80623731109ba53e89b87e79a2bb59347f61a2aeb2dbaa801c0702e4f344298945053e51bf6f46f9d57491a26d0d3461deda17d33be6042ed1109ae86af14ebf464cb5ae5740d3eb68343cc66b0942f7ee4524192a076358502bfb66e5a9db594f133bbc6249b4eaa3385d3764c45b9912b98a9288c279a866711df8ec1eee460d651168077df46e77d9531881dd332c8f45d00d207335d498fb35354cc2f3555150a2a58a350a1170600988573c9526bbca1a77a01313c47f1656817a7d31f60d202320c8d4a794ae457131c3c4eadfe4eeeb44f37ea58c3ea633ef1773f2ac56cd4015c30d91e083440dd9205f76c7d3c2097cef14d02a174b01c3378b2e2f4924c64f825f7bf288e12508b9791b21b15f2d27a79f33e70cb0d5fb388220a656d8151a466f80f073e8722c5f011a714e31e0f802035fa92bd924deda1dba69175f8f9f2a244143fe374807cf53d66676cad3ec8c1038c5dcb7a8ac0d4bd96402b19374f94c565faa7d0f64f1fd46d23760bec2c460c803f4d74977754986363f2d4691bf15b21ae5c5e0c763304b2efc0cdb5b09808862d009608c4a2a6f53363485c9cc49279194cef6854d2e4b895c5c0028749e1a5a1851d20deb131086532b623233982dd4d5907c3af54cf0838fea90c0a3a523065f5c43abed4d14d622011c4741f074ff44ea7d334f663127c4412ca3b6f8332eeb339ae98151923ccb9ba8609fa124ea3125c1ce6b333ca91b91155b5c46b2ca27243c8ee9de0905f3efdbc9e35679a80aae54f58686f31e3036d3cb3ff86c538a9919d3db09500ced4f785269c13c1337b41d2082a68b64ee7225ce84c916d475bdad7a1f0a4d57c8aefbe488324fc17d5a304a67667f58c6a560454fa3cd7267ad6103a91b868cd875b17e310b5a9d788679b785a9ab641057018178c443832a7fad4bb9b2ef917bb2ba339bdd6bf1960cd0cb968c215d995b4dafd12fa177bc8f35dc2f29879b9c981963712888be93758837d247ac2340ddbdeaf5ad419345f3886959e492fde9a152983e98139be0b274c4882079a41cf20f3dbb76c40cfb7920c9f643bb837867e7b7d9c009a38ff5bbf12616774d07e6124874b366a40087a63c4b9d2a49ca3fb1dd2f03da611098550052d4beedf3de33cf4789e3b84f3d9e6b6879324aeb704c97d9d0d9ef9797723a3352d123cff7cb67673aec545e397855acb1d6d489b4c1a82effbb9fb69bc667f33b2cfeb6f6d6a384bb195b72535669cc880cd631dcc0a7b5cf94415bd9d9c104c38cd5bdb96eb38190b585779c6454d53f12c2c4a0f62ca6b90841bb72877d9e8f18665c4e9f4743d3a347a83eb9dd1670f1240f2dcf47fc278f4cf4ccf427d976fbbefb5b5addc4392c7d95ddedfd80587eec50866f7dffa7c7275926baec9aa4128e0ac5fc5c18c7fae4a4403fbfeff874afd8a1bcdc86e20858dbf1ff6df742cc18df798f5b55f31a21f56203a704369dca78691946e1a1873b347dc29c883b20ba335bff5483530a39bd5343434d67aae0ef0f2575bfbc8827a3cc71edd29aa0f68b1814028f0cffc5233181f48bc58f9cbe78576a098b241d792007e389e85bf2659e101defe0c9e3c3f329af45fc401fed91bfb9f9fd64240ac648ddefc0a63d0d04a8ff9f22231eda75acb5ca55d07a24350bd875bea4ec3a95bde6fb60a40034ea6e7af5bd8e7dff69eca687ebe6e11557332779929521a2d988214496c8b7c970721eeac99af6f956cf9d426002d434acda8ce91ed7a5030f9472a72bbd8f435208e741422af2a60671739e8a368d41c4f8983a84b890f1750cd64b11550d0a26508d0c2759c4e810cd2e967edd69b1f8dc0184ddb1ae977d99d5eeb159dda835530ef32335cc2fbde71c801a390a5b86f43eec97eeeaec3218cc64c60cc6d3ff4ce1ec84c883a0c39568318d1d185e72cfeec298b08ebadf23a70b02129783d1c1cb1d6f3025a5205d5280b3312531167c3f21ca42d97b19f37c8404ea33fe20610743dcb6b361a832b156220b92ae599c81d07812bbb64cafdf089b79a071f09d731262120226b2ea6997d2342db5f6939c7ab15d4518c5d0dfe1b3ea9cd8ebfab7e392ee0874f94255a9506cf9948a1728ee7f0af6d0d217d461ce36c08da2605b1c9ea44e41676469b2b9ee812f3a7eafa14984e6642e841003b7f092dce00b3c6bdecc61cfab5223463c35653bd96e4db59b744e91dc37a7a5923cd9c40bd6a13ab15b478b847b192e6c9eaa6418b252b5bb4a8ef3eaa981c093a944cf58e30c05e67c932b2bf107c4d876e56790dcd3c3f4dca375a0318caafea6fd91edce25e2ddbaa5f0be8628dea8cd8a009c17a26da4ab65a368bce58ea16e6581316bff922b04002cbf5c40e32ee5da43249620c3cc045980d396044bf61996aac35c2b8ecf3d35ec37413ba497383718c95aa7ff377f8b232d957352f3c499cbc514827d43942038417516dc22d2d72e98a5f4b548b6f8cebdd63216508e79fe3c89b74a119de46b7c88e12a32485bf6997bd61ac18bdee3ff4e5fc956ba236b9db4746c30c6834f50d40bfce99906ea0f0785cf00ff6f3a57cc96b90ff4ffd5aef8581650926da4617a7908a86770859e98bfbf12", 0x1000}, {&(0x7f0000001080)="1ff72245ebfbe1fd6c00f495e0adf195645d480bf721ea09c8f01e91be776e0838023d181ae6810cb81ee8fb1db9c5b443cfc80b886757f56eee5203948b5122899374da388675c054ab0bc6a271da228a843c00c8abcaec757058978116f032458cc107eff5b8d9900582a48c50a41c153bc792690e77097ab11ec43e5df81410df4c3db72ebb09d99478172f5c25ab808016278318f6b04805354cc01c103a2bbdf91ac755d1f88f9fe9d06bfb18a1016f2d5421e23dd39bbe59305ccc53311b5c907da3d2ba4b940d8d382cc3b190cd69e631fd847019fe3a2f25c975df491f30b6bee68571f1e4c6eb17bd0973697dad76e725088889edd6e6d821466240bc36dc483f68f513e6fab45e646098c6ba89a9db336c2a1c7b1ba13d1ac6121f197561fffc89fdca14045cfc5d1f46195b5b487a4e7f215a7a05d3846f6c4aa1ebeb745a48612c63cc0f29035edb16d69da3c1e178e3ea8d72a761c6113165c4cc0c44d0aa0d7b22cf82763f1315421c244d51997ed45d48b563c876812fc6454ea2e6c53866a064d7a094fc7fe44eb69b39bdf50b412f58207c021dc295008d68660fb795e99a281c47986150c049cf976ca128ffa199f58eb063b5d4c47ceb3705bb246db88d002fc64d296e92b98b73560128b6dbea83a63b0cc5b7b8e7df2641bbd9f69750362e81b872baeaad21bf350dd991bdb40997d87b33ceb6d73140b0c3c6769f07c513a421f87505b2dfc89e600e919a5f8f8ebc1476e9424397141a53009657d8c8d1ef88d1049e1562f425714a9802730dd299d35dfbcd5a9ee6f214576e4d55cf52d31c2416dc11ac1c65f41cc2b8e7cbfb8ccf3b59bd3236cdc0e8addd5ae0568d673d417403c7ca2214183bf194164313ee1334b6811d7a1e61656b80ffe015679e5ee62f47e4091416ad6e2d905c0e5329a32887d007d74a1014f67b800183032c43a58f9db78b12a567d86260d50f9874df197741f38f5c5874911eb87b29fb1055ef0579e19127ff982433e4c108b14e8a8b8766a7ca6abf94b85771e4c4181e523b21dd63675f3c693ef2ed48983b63cd798fca24d9dfb950d42f63b643a980a9e72fe757d9a06d04e5a9b372a2836cd57dc5c937cd3b591b03e04be6f39c1cf441399bd31100fb4c51850671d70300155147e3e73593abe457d00af458d4bdb191666f36d84c5dda3a60f7d742a639ab3d6a791dcde2f8ae3385b7cccdc5b0ea339bf283edbf779b1c1907765c722fa457088622e03f841415c5ee5f2a486fea7154fd9b79d566dbb3eba2595a1b3a22cd527ae9cff58871f5d059f3281d7c2d02049da7a47b0cf18cd9650e742b64f354d6f4628498577511e5dd82a4910eb3f22eba5d17dcadf2f2657b01318cc386d61fccbe2f340dc5d18ad34999a8464a0970d51d420427b49ffa86ca05411a3c15d0226bcbcd6ff3ff288c1564e0d3c51e3ad89abb4680e25076c85844f30c367eababd28fdf5b91729d37b3a269d09643107f54aa243d81d1decbcf8c2ea8e1acf9207af952bbd443e8d53c9f58bc72cf3cf504a76ba184751584138c3150f180483da176880f2350da68bceae6c73121431c58e66b42063fcde4465b89da26d475df89980813773274f2d0474bfa01a9f51ee91705b0ceac1839fc32c41bcce63faf9c816ceabe4a014071ac2e375e38aa63260535e9a533aeb724efb4ecb886bf37d4756464b9cee7b9bc9cdc68a667589dbe8598b09366a6fb209593a5436a744c347b79411972f1469168cfeba9b61e03d5d346e17bf261e6e19cc24c6ed1da77ad6852181d2f20fc0ace3184bfcbb388ad7d713547555ffd9baed8bfed3d5f2d68f714ba110009f1f1545548fb3cf88d3dfa8f7780c4565f4065f0f45c1daab749be6ab9f5d943c290e7ab81e403895d88d936bcfac730316e78032535019a60cee360bb75b3d9cbc7bd0cda3720679f1742e48df5cd044c0a4057bb45f7ea7aea943f8745e78ab4d7e2787e1b606f49f08a935464fd39e5c9d347614c488ddd537dc3e9089fb70d91d0ef76ad32567587e8de46241e41d88217e6d974c9b2c73008fee31c2beb7b85ea9f9f1f5478432593ec0081d3d65d152ecc81bfaeee7b7efd09acc65855052669057d17976810c60ae255f504144ba1aca3f2b9fb3007d2cb5cb7d74c4c550fff19f04e736f821c287444a4f7952f71353324d996bf150c45d4e6462c33e1a22dbd8cb21cf7bd4544a406ac777b0a237e17dc1f1a08b7bd710754480b979ff8e8ab3afeccf2c8f94de61e58f05f0ec8d102e797b525f529564829bb235346954e4bc8446fda351c1464430cec7c3210bbc94259e3cb3a2ff69e75ff9205b7ee7410edff55763f250fd1c15924b35940068b5a2a1581e942434668974dd275842190ba31883d9284be1e485f1d23cb99c220e0f6f570f8ec10f80297ff86fec269df18fab8e60aae9c4b0423ea1032d60fc5c673953302db2da66433f5c5a6a56129cd2ab4ccd79284aed859de915138ea85d1645646049232f4a09ff74486f8cfe3022b635e570c08b401ea86037044c4ecd1770eaa43f7818c2d138cb151cb4d9dda8c31347d9ba5f6674cec27547735d300f627692b39be86bd799ebe0c73f36ac1923d1dde8a03538347aaf1793cbb351a0cd9449f304c65044e79ec6addf956c2b24a3ed3729a8b907f1a20eff56e0d3906a39d422d30cf754315dd6e866503c47f52700934be6d1e3a56f2451ddf686d0aa90dc0fd8fc8c79a9de74341eb886f5db47209c378ff412fc87e40ed8747c5bbcbe90c76e57a94fc38e9eb88a69d57015d95873ad09dedd09b4b913e1925240fe433d09eed2391ecad9ee7154f8de026e3de238d6f820b616cda8f7aedc27516b8922054566db67710eb232227613204bbccceec707919bee1cfc79edea958cbdd2b8f600becd12dd601885ae4640c25ef51cfd7e4820d01e9eac78097ce5d897aacb27ba451bcc0a2f24dbd7cb3eb985e3730351b147bc28de95fb816e523bdc344f0a9e6ba2bcf93ff017855ab848d7c5b60c7a4900afbe4a95e9f101e2f5872604a184780d1bcb2fcc31db2fac055fd60e286d1377bedbf2001ec9e4223df870a2d7a3c13b629d2f6ea2ec81a673afc71070de4ae21b7faabaf1443d31f2483a99b600ca2ba64830f148f39508b3596010521da288780786bf9a751e9f73acd98c47dd8469d80d5533a054f06247a852458df70af7cb69f07dfeea0a9b8f6a7cc2167d3d81a5834e25eb00aa7f3fe544a17df729ecdd49bdb85e64208572874b3b9dee573111845df92307df6a311b1e7d92bab0f0fbc3d08d8971faad7a159f22dfc7e49b502c6908f28aa65f91155513f36297dab9a52f32a38424d1842de63c9622abcb3720714e22f9c1811861c1b51f95ee8a5b1d30444c56426229237bf53e154d2a396ad3674ab3deaaa618deffbf00eafcdbee30773f9f1b3f1e7bf2999a10c8fb01aabcb94f4565fd460fd659431cebf5a601b4b32a663e226407e9ca15373e8fd9aa46488a96b05856962561c35eb9c21d5857204829d73562ed2d82e36f0506c9d5de6f15fab166849abd6cc83ebf680f4721a701a6ebd11ce874521e8a7374a1a9de249cb760f066c68b1909a661507e2d674cfe5f7d063bfe760c0fc5a079a06bd87632b839a09b5bdfced897cd244ac64d61eab56a20588448186c74f3dfbbd5b251d272500d0bb807d809c7e89ab21dc550a7deb207bb1a476a696a4e0f4bb86751552997552d30fac503adc437b9442ceb2c0d8f5e3eeb2ac7b5de530167cb25c5f2829704c12e30697386361d38d8174b60c799a74240e406ba042ca6f6fb131c4f0acdc4b501fef5fb5b588513e040b84aada7a1d98a5ee0f7becf98fee5f1cc48852e770a29cde6446e47ee4e143020499c89b5ef7c9ad6e63b5bd58d4d1498fb67d5dc8538fb55f006d6c3d2bbd5fd38fa1cef6ef53d9510896a11f52ea5d483834d5f70e408e530696c8ef45c54df78d9e95348a1603119c3c217a8af1ea0409358205f9c1ec829a25e1871371b72eb5157bd5d74d827ac5cf195219ff9edc6db27b1d8bac9c61f777ccf39bc53a13bdd0ddf77888a2e4547599e2df033b061524df1ecffbbb55193471b48f970c5b585bf09dc686c88b35aeed5cc074d4ff30b67c0695d68bd7276cf5ec53848bf37fd20112a6051103168118649a1d109c617272acc9764e77951ded65c163dc69073ec51f2ab3e852897169fb5952e63b21c3eb003ab3f7e76d6492aa62f2a3e229af7479a762f0bfb81887159217b8ae418472fcece7c49e7d13827c3cdc4542806a6e45887d29566c901d87e9f651532aef762ff355e80a1fc8f1013b9e1d03ac1b5b1675aae2e2c7ef936394aa4ef6629324fe97e03238fc395ef600fdf66da17c8cb1d8d2f02373ea917ee5fa6216d9cc7ec480ad1a0565bc500dc4346fb94a2ac449a4d1ce85092fc2e6917d0e068acdd7495f29183c4b697c7bb854d321fde6889e0630bbb7af20cf777217fb38dff265a65ac373520707f29ac096928055d2bc044b175d53266568b24878a1b2197fa3bd932385ad829f2c3a41f0288e8881ed2350401ce41b7512a9ec37792e027c90982ed603222ecdecfd3d2704a61417a7d9b3e62f54cc9d7a0e5dbe51cc0c99fb875daefa282319ec159606cec527dcf8970b2c5365e04782f22d6da136ef5db5bf6477dcde0cf5e25b8bf57bfc2ea40c0ed4e16464f61858df615862a555938bfeb3540e28c645d475a797aee8befdf11cc8454f96eeba9133c8498daceafe45df408d32f090e028bc3c44cdf1b7a7c26d1859fe229c06dba2f8217da8ed2022d28a3324d41bd21e07acde759ca420026160623ab5796ce3076da358dd5780eb8260f2b356dd91a7e3e82945b14d5ac83cf3dd3d3921215a0b9a5f730032d0ef47b1e77854caf2580477828c5f83f6761b453508d9221b810b3e7cf63eb367a0bd1f0b9636198d2aa241f993d18af31a571ef66138d01c29ad721126345d901e3cb03ebd56c1c28ace92e8b2d09e0eaca28d6eb210a93c7e8632a7a32f389a88c20e59a3e883cdad445509d6a874b47cdf734cc9665076f03bae71309cbf19a546c2ccc9d2c888c3bad1053a8b54ca0d3360a314c6414e5b668c6045f06d31fadd048de3cca97136ce100e8c0e175943cd5d69e49f80ae6712b38e98f7e12ed6b6c301641deb8e081741152529c44836987c6c15ecc3af36b3b1fad4d82fc81e9a42939b37eed863e3056310f959e331c355501626416e0f8cdd4b401f7dcb1f48e90de3a2f5722e1e400918bd2af61a94187f6d82838cd9e9818689172d5a40d6445d7153439f973a60129df4243b06a6eddac34556e8059db93c3172c4ef99741a92486940c3b7ea4404917c07199569530d92e4bb2a74d246349acb5041cb3fc5121c34b0d676bf775b352bb125bed8022b3dbf5e95779a7bce38d925044daab6766ff8343c742d62b21745b467f3582cf221966f4397207923d1472550516ae15bcb38e02e63f16c5b266dcc65c8050a57f2c4142c63633bb1447b6bcc19a8443948f194620af2082e8ac69cee3dab9728655b36436d696fa4ba7abc4f46e9ed8b95dc329724dd4a60e393d620e5e7df912a89f1800b2c2d9210fbf89fc372508840a6066a2a4cd1aa3df8c63f3938a2e7307fa9d1152740bdb206dd4dc9a4c83d548854a29485c7f7222d372fbca0387f13ebc026a705deb8eff4750fbe6699a030a1d7fecbeec7ffed7fcd8c2b8c5157cb6a8a9a", 0x1000}, {&(0x7f0000002080)="b704c44df7614651cc625cd7142eec55d3931ec2c75d1174cdec3f5032e1b53b6e9ae89251e3dde49961574d8937b8930ea0c3cc3f5c6ba118af40145deae63f89e774d5d2a3a397ea", 0x49}, {&(0x7f0000002100)="fa1129082cf37056d1f2dfd9946c75745eb596980f8a5e075528d65fad407591c170b96d125ab830e7ac8cf40da09867849db86339cb4adf4134ff7860fa2ee4f9fe3f6faa2f0f45ca82a78d0151d72a8dfdb13e8f5150c4", 0x58}, {&(0x7f0000002180)="74c35ed3fa274e1b3ab9a028553b6c20dc3527c1546e7cddda69a21e269df5fd3906051b0db1e8563c66e6764e14e54511de2918388a5546809ccf51f656caff33d4b701c3240aac69efb148d8a7d313b6afc7720fe78ba83a071e6b4becd4149a35fac1dcb9b90f5b62752fbb678c79c6be4ee6e9b0feb073deeac179029da16ee6212fdfe86d41c7d963be2399f8d0b8a8deb83f5326f1f5c48164b266b476feea82f003cc482eead006ee8e6a3bf7b129cf040dcccc575da3f843b22111b8f1f6c91c4beb1e2cf2cd3a3c84c62e2b019d6d9e0a095bec87a6eb7fbd7d9263036406d4d5dbb2006a", 0xe9}, {&(0x7f0000002280)="b1d29961f199f669717b19776240f1555f97346403583932058e7e6a0c64fc1eb68dd70840678772005e8b8acd7f350bf46ee3b15a2526bc235f60850c652f3e0c63498d259f613b5e7b1b57faf7e1a3c695fed2d0a6ba5caf5d689fa66330a672db3da9915d5da882ce50383f7aeaa9e89b19249bf755cedc3a335c5377ff", 0x7f}, {&(0x7f0000002300)="2477fccab4a392f1e0facd0d68527c840c54b71a47a2887d35c6a7950c21f035a3d62182d1e15586ed4bfab6ced8cee2ff9171e949b5b60b41edf0e3444ef0ddf306cdca550c8ad21d92e5ef9553e6efb18cc31486a6193bb8212bf1c2ba0a0f338685dd35194f2da05a9b8cb5cd8e67a413c463f4ba2842c1eefa2769b8bf19e9347bb2a4", 0x85}, {&(0x7f00000023c0)="c1f18a52ef54515576314c3a7c4f6382a422a455b1472752760ef96fceae91ba24167997c30473df6436b680dc19340600f99d273866f3a1fad8bffabd8d41c117c4bed7b00e804162c1ee1fcd53345cba8a012a06266d493d8bd4227de5e9ad0fa62ef8b4f47771c4b26def3158d0d1ea8bf2dfa240e554bcf659c3b8aa3c59180ec5f6952583a0825e7d02e6c2547b421d60b484b76762c91d33e1327f2cdec3b56277e70277ba35d6aad88494066033573aacffa67fa2f5b640385b599c", 0xbf}, {&(0x7f0000002480)="f50e4e8f3ac5f28d3bc78b31c544e179f45a1e50ba7269774a11fa6f5717ec2b0015b23bbda8b1a26ca70c1402bc6f6833fe4ad96686385cbba31b340e4e33b6b37c8c1c1e7390e71efda3a8e77aedabc290407ebf8c4c285a1b3f891b30da02c69d996369380a6704c28c1999afe716e4b4d347caa10a66d4241f", 0x7b}, {&(0x7f0000002500)="5c9ea089a78d738604fd3dc5ce9268f3c1813f3c5662e11aa3545be5893ec14ed41ccbf37f66bda2ae40e40e5483732b166a824e790519f56131b65c5cb80b27eb97aec906161b7f7fd4099cde2474f434a288cc2ea7fddf3d443d6fd2421441574a4c66359ac3ee3de2dd957d6a19921d5addb464c63407810663569973d12556e74299c691ad9606379b00000000", 0x8f}], 0xa, &(0x7f0000002a80)=[@dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@pad1, @hao={0xc9, 0x0, @private2}, @ra, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1]}}}, @hoplimit, @dstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}, @flowinfo={{0x14}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x0, 0x19, '\x00', [@hao={0xc9, 0x21, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @jumbo, @hao={0xc9, 0x10, @empty}, @generic={0x0, 0x98, "16ae3406eeb33f0a14054214aca0d5434adf6fd15357332ba243c83ebb9a2f83f02f6caed8e1ba55617b3339a7e83fa8ef76de1c5cd32904ec63c36c6b312caf35e55c4218686b06eaf08143caeee8d9f3c6b1fcbe2626e19b6480dbf7a5905cc976b00c055fdc547d6560f77bf6d6b93ea64e45c25e534a3574cbf66369bfb4e9cea01fc13f57062f5000901276cbb63c3cd382342a9ecf"}, @generic={0x0, 0x53, "cc881370fe"}]}}}], 0x348}}], 0x2, 0x0) 22:48:18 executing program 2: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000300)) 22:48:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000001000)=@l2={0x1f, 0x0, @fixed}, 0x80) 22:48:18 executing program 2: pipe(&(0x7f00000008c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40), r0) 22:48:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0xc, 0x6, 0x801}, 0x14}}, 0x0) 22:48:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002a80)=[@dstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 22:48:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x260, 0xffffffff, 0xf8, 0x1e8, 0xf8, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'veth1_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'caif0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 22:48:18 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:18 executing program 1: bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) 22:48:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 22:48:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c, 0x0}}], 0x1, 0x0) 22:48:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = eventfd(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) eventfd(0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) (async) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) (async) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)=r1) (async) 22:48:19 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x80, 0x24d, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000001c0), &(0x7f0000000000)=@udp6}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000011c0)={r0, &(0x7f0000001100)="af", &(0x7f00000013c0)=""/4096}, 0x20) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x28011, r2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x0) 22:48:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 22:48:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000bc0)={&(0x7f0000000b00), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:48:19 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x146) [ 375.538273][ T23] audit: type=1400 audit(1643410099.019:302): avc: denied { map_read map_write } for pid=19910 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:48:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:19 executing program 3: socket$inet6(0xa, 0xf94f20242122c962, 0x0) 22:48:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 22:48:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008440)=[{{&(0x7f0000000300)={0xa, 0xfffe, 0x0, @private1, 0x4}, 0x1c, 0x0}}], 0x1, 0x0) 22:48:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)="c27eb25a39ddb3d900f54b715dca0e675cb3658d0d2d847a0a46c99c9a381da65cc486a28d57a3feac90d272828f69ed3d58c2fcea2a30bc7ca94c5f4bea81a51ffe49f1bffea6775f924981e1b187dde71fb58f7f32cb7811dfb1ea8a22fcc60a2e67e0df387d9c56f23875e925a7062e21ab3924b8f12a1ed04d08c0c6fa327fe4dfeba797d8d3abc195601c44c8cce1ce0e26f3ebeaeec9e157183d1d53a0ea7662c83819d33876028a481a0d19edf273950cfa426b9cb32ac49d1f9cdb8551e67dd15bb459755cff678c8d886e2729a36d46", 0xd4}, {&(0x7f0000000400)="50369c0d44f5e4a60b9b60eebcbe8e502855a87d7f6cc4ec", 0x18}], 0x2, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@cipso={0x86, 0x2f, 0x3, [{0x7, 0x7, "b07adc569c"}, {0x0, 0x4, "b73e"}, {0x2, 0x8, "9dd2a8a14d49"}, {0x6, 0xb, "32fd2a4f716a003f29"}, {0x6, 0x8, "b8a9f8e73406"}, {0x6, 0x3, 'j'}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x90}, 0x40) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/83}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 22:48:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0xfe, '\x00', [@enc_lim, @pad1, @pad1, @generic={0x0, 0x7e6, "3aaafe71c4c013d76692e29fd9be3df7a290e50f8dac53443f212daf056c6ba8a06e14056c914434cff44ed4453b59f1e0045d3ae91d97129752a8923ceb473601dede3cb1fbac2b6863ff0c937dc05ea5083da588687b5e8dbf42e8daecfd8cdcf093af07f16570478804170a3523204a05f6978f32dd5606fce88a96f82fbc8a4e1d8339ab41bde15bf277d4a9d8f5b30dce42705de91b23da92e0c380baca040d7d9699b3b7738748194166f77d425a1c5f449931a5e9e2835361c2878cb48fc2188a97e815e62b382d1028cded419f23bf77926c8fe5ddb85bc781e7f218fd06464be02718e0f714283341e1a8652162e2a12a29d9e8fda0863dd8471fa18b8752a7d57f173e8d48cc8a35f6f2cb9563e29ed369282a545d0a5e122f6fa0f948d079bdb83989dde4aed7424e0624a57171536abf2f7c2c7d4232010a06babf131fbb24ceb9451440aeee8e243ae2c1987ab22b7d624e36360aafdf88ae582d222e23152af7cd5ad33082fcc251ce8dfc960421a752339c33057855e4029de2c5155220fe63166c09f8d6853371972e3debafd8a374e0617bffca2b6ca1e60b53694d16bb8b14287ab9f9f4054018ce7a623abf46b4a369fd1ace71dbd79ac6be1d3e6fdd0ef4b96b819cf196a071e928d3cdd938e550f978ab318375ade9d909f3da16ca2722845933f80b2b35ff79d334c9bf86e95e22e9add573a29565dc0fd731d9791e6bc30be974ded48c4efc93cca3cdd9102c4820ba664a721300fff4a2706686a9b213d70f236581e0a9164023b4b3e02538016e8e9bcf84949ef1ee64a85ab791cb64f846292f7231ee518d8c0bd4be4f908b0124394ffc92758dbf0a3f733e54c8e018d5e36e1c8051e81231bcd0696e36ef888336ef676bf23da201039666dc2227ea084bb4aed5e2a14000fe70b810fa69159b35c2cc6a73750d799cab85cedd4360879347eccb46ee49f9f2b6911a18d46b6293e6f1921c096229692b25b7fc2b6e14240395fc219fbc56ad714d3315f0a1f6189521522bc006ac0c791af5c7acecf07fda5b6a61f6a74c633700e64afc1739f778c6f53a0cf669ce7c76fa70a73b2b14cdf0e4ef813b5470637e6301ee166dacfb6a891b11141d648ce3c03b647631e33337b4b223be6c34ddf66b866b6e9f900b589addb05d8c04dbccc11c4d29a2cf7d78e9b601d4908ed133a08e6bea351f714e14bc76a434628aecfcdcd8578b593041c828d9705edea99b69a926eb76e813ddbc7999b98cef7409f34b1a9e5fc585f58c1163aef56cc2c5e2099f6a1d0a56bb6994f5c1fb24cd29fd253b17032a59fdaf2b0cf0c0a51a0dd304134d10661bf544f8681c6c0f1cad5f75eb05ee5f5638c020199f674b117e59532f30e769080533dfe7b40f76acd4639f1ee8787b4c07b88168abb684b0edfa5742abb61bec7b4176b55ff5621fc2150ec4b5112efcb9dec4b56f3029153019646dc10a9defa48babae9f7ac34d71721d6c70b35e429cdc7243e4e2f79d7233b9b410a7b558e1208dbc179983fe0419f0e09e66aabb415713b1e5264b8ac52be306fbff157212ddc5c5d8066908f09f6399555f14f4fd9c10504347023c9a1845fd93bed6cc4342c71d7be0c464524e7d80350fdb69f387d3babd6e40d09941f4baa93a2e4a19937dffc8564f2454914701e6934c7c87a9ba2282ccd0e31cb988275f515226ec733deb173033e36ed5b41de9317f839b462d0b9ad83c788ae44ffd6e3bddc7c22afdc21aa3feb1eea0813e387c9b18dee8d41fe8b37f2ebdcfccb5ba1d3b48b67b2e8fe24761097eca3eb8c93efd08b8c12fbfae52acf439dbe97a2749f71f8ed6e826ded85c4ecd2c45d282e60d32ecc62b68044ceb11818662bf6388497f95c79c79eff15b119239dfa6a4908210c2431635087bd183e54e15071a95df71b17b64091ab3a2c28535d21f3210cc0557025e011a4969e76cf18e7a06015a7e7e19ae246da8d4e6fcd67cbb2e76f10d80f6668689b0bebbd0d9b9eb1fc51a3403d1373046c14a0c91b68f1e5c79b7a633d095528f562883c4e2fd313606059b9044205f57e557bcdff892dfb2b98294ef144cad49f5d9ce4d18fca093d1445d4014e0e797894c456bd5feed5c34c0d253d38eacb88766c494f73feb5c42d2568173de961b0d80a92ce20ae4b8e47739f7e2881e4f87616edd83de8cc83059f34cb02a4c2bbd6e5954afc6ee6887a02fdfaeef888e29eadaa7205c76b9ebef1365cbade0777bf8c07421a44b37ded550371630472f74a1480ce97c8b5cc07dfd5239f8762b6b9b9499f313cb19489298507531d33a43c8d3dce9a39429cf00709102b0fd7bdd96da5a895efe2e6543f75bf15d920665454619b68b8d62e3cfd32e0db37d1f0dafc2d4c1b95851ca815c8c17821d57914c0f3875bd8b1d71ecca83f9966d58f95f1822287c52914bfa0338a19563a65921f2d424f5269e8886c6d6b731c88e0e5a2c1dca9831af6f3b37e413cf9d55d75ae6875f90a8278b7eda66d1d3560307abba55dbf9267ea9be5a003c956063ecf09c63b40969360b0b63ac34ce9f4f826bd04492a0c7bd48b4f53a7abbc4246836f83da4ac342a454e625add710a2b8cdbd97a285f94f25403cdfb3aea9693f7aab58f41d65e6973268bcc66a5138f917e20134ba146c95ac935bf82f8a7c8d760d56f826e3b151068216e389c0fac9691950021bb267a3701ec37bc6ab54a67ee1760bd48c18777e4d9bff76a4d836276d780f95c301de5f492174442bcf9f1909411eac9d3ed313b32d8f0209cd0f954d1450a95ef9bea7743cce2fab0b6c1e0cb0ab1a28353ecc9781ce6c5030b7b3f1dc8"}]}, 0x800) 22:48:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5}, 0x48) 22:48:19 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000600), 0xffffffffffffffff) 22:48:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)) (async) r2 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xf5db8000) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x2, r4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="2aa37bd7c5ff445bbf93d6c95a1f626de9b7d1ad", 0x14) 22:48:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306}, 0x2, {0x2, 0x0, @broadcast}, 'veth1_to_bond\x00'}) 22:48:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x13}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xf5db8000) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) r4 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x2, r4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) creat(&(0x7f0000000140)='./file0\x00', 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xf5db8000) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) syz_io_uring_complete(0x0) (async) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x2, r4}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) 22:48:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 64) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)="c27eb25a39ddb3d900f54b715dca0e675cb3658d0d2d847a0a46c99c9a381da65cc486a28d57a3feac90d272828f69ed3d58c2fcea2a30bc7ca94c5f4bea81a51ffe49f1bffea6775f924981e1b187dde71fb58f7f32cb7811dfb1ea8a22fcc60a2e67e0df387d9c56f23875e925a7062e21ab3924b8f12a1ed04d08c0c6fa327fe4dfeba797d8d3abc195601c44c8cce1ce0e26f3ebeaeec9e157183d1d53a0ea7662c83819d33876028a481a0d19edf273950cfa426b9cb32ac49d1f9cdb8551e67dd15bb459755cff678c8d886e2729a36d46", 0xd4}, {&(0x7f0000000400)="50369c0d44f5e4a60b9b60eebcbe8e502855a87d7f6cc4ec", 0x18}], 0x2, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@cipso={0x86, 0x2f, 0x3, [{0x7, 0x7, "b07adc569c"}, {0x0, 0x4, "b73e"}, {0x2, 0x8, "9dd2a8a14d49"}, {0x6, 0xb, "32fd2a4f716a003f29"}, {0x6, 0x8, "b8a9f8e73406"}, {0x6, 0x3, 'j'}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x90}, 0x40) (async) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/83}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:19 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x48) 22:48:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x13, 0xf989, "95f4a4bd52ff070000000000002a28"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 22:48:19 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000980)) 22:48:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x3, 0x1, &(0x7f0000000300)=""/78, &(0x7f0000000500)=""/140, &(0x7f00000005c0)=""/67, 0x10000}) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0]) (async) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0xf5db8000) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) r4 = syz_io_uring_complete(0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000300)={0x2, r4}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 22:48:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5f}]}}, &(0x7f0000000280)=""/244, 0x2a, 0xf4, 0x1}, 0x20) 22:48:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 22:48:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000140)=0xffffffc2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)={0xa, 0x4e20, 0x9, @local}, 0x1c) 22:48:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0bfbffffff000000000019000000040001800c000180080003"], 0x24}}, 0x0) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}]}, 0x138}}, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000600)={0x4, 0x0, [{0xf000, 0x3b, &(0x7f0000000140)=""/59}, {0x5000, 0x5c, &(0x7f0000000300)=""/92}, {0xd000, 0xd3, &(0x7f0000000500)=""/211}, {0x2000, 0x1000, &(0x7f0000001600)=""/4096}]}) [ 375.918018][T20030] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:48:19 executing program 2: socketpair(0x2c, 0x3, 0xfffff462, &(0x7f0000000000)) 22:48:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x600, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)="c27eb25a39ddb3d900f54b715dca0e675cb3658d0d2d847a0a46c99c9a381da65cc486a28d57a3feac90d272828f69ed3d58c2fcea2a30bc7ca94c5f4bea81a51ffe49f1bffea6775f924981e1b187dde71fb58f7f32cb7811dfb1ea8a22fcc60a2e67e0df387d9c56f23875e925a7062e21ab3924b8f12a1ed04d08c0c6fa327fe4dfeba797d8d3abc195601c44c8cce1ce0e26f3ebeaeec9e157183d1d53a0ea7662c83819d33876028a481a0d19edf273950cfa426b9cb32ac49d1f9cdb8551e67dd15bb459755cff678c8d886e2729a36d46", 0xd4}, {&(0x7f0000000400)="50369c0d44f5e4a60b9b60eebcbe8e502855a87d7f6cc4ec", 0x18}], 0x2, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@cipso={0x86, 0x2f, 0x3, [{0x7, 0x7, "b07adc569c"}, {0x0, 0x4, "b73e"}, {0x2, 0x8, "9dd2a8a14d49"}, {0x6, 0xb, "32fd2a4f716a003f29"}, {0x6, 0x8, "b8a9f8e73406"}, {0x6, 0x3, 'j'}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x90}, 0x40) r5 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r5) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f00000001c0)=""/83}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:19 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000980)) [ 376.016947][ T23] audit: type=1400 audit(1643410099.499:303): avc: denied { write } for pid=20061 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 376.076766][ T23] audit: type=1400 audit(1643410099.499:304): avc: denied { nlmsg_write } for pid=20061 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 376.121574][ T23] audit: type=1400 audit(1643410099.499:305): avc: denied { create } for pid=20068 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 22:48:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0xc0, 0x0, 0x218, 0xc0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'vxcan1\x00', 'wlan1\x00', {0xff}, {}, 0x2f, 0x3, 0x4}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x120}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0xda, 0xf9}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 22:48:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 22:48:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async, rerun: 64) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x3, 0x1, &(0x7f0000000300)=""/78, &(0x7f0000000500)=""/140, &(0x7f00000005c0)=""/67, 0x10000}) (rerun: 64) 22:48:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}]}, 0x138}}, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000600)={0x4, 0x0, [{0xf000, 0x3b, &(0x7f0000000140)=""/59}, {0x5000, 0x5c, &(0x7f0000000300)=""/92}, {0xd000, 0xd3, &(0x7f0000000500)=""/211}, {0x2000, 0x1000, &(0x7f0000001600)=""/4096}]}) 22:48:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0xa, 0x0, [{0x11000, 0x84, &(0x7f0000000b40)=""/132}, {0x3000, 0xb3, &(0x7f0000000380)=""/179}, {0x1000, 0x2d, &(0x7f0000000440)=""/45}, {0x6000, 0xef, &(0x7f0000000500)=""/239}, {0xd000, 0x9d, &(0x7f0000000600)=""/157}, {0x0, 0x3c, &(0x7f00000006c0)=""/60}, {0xd000, 0x3f, &(0x7f0000000700)=""/63}, {0x4000, 0xce, &(0x7f0000000740)=""/206}, {0xd000, 0x93, &(0x7f0000000840)=""/147}, {0xd000, 0x1000, &(0x7f0000001600)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0xd) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) r3 = syz_open_dev$mouse(&(0x7f0000000140), 0x8000, 0x20000) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000a80), 0x100000001, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x810, r4, 0x2db7d000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000ac0)={0x1, 0x474}) 22:48:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000001080)="1f", 0x1}], 0x1, &(0x7f0000002a80)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}}], 0x1, 0x0) 22:48:19 executing program 2: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) 22:48:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x13, 0xf989, "95f4a4bd52ff070000000000002a28"}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0x2}]}}}}}}}, 0x0) 22:48:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x0}) 22:48:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:48:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}]}, 0x138}}, 0x0) (async) r2 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000600)={0x4, 0x0, [{0xf000, 0x3b, &(0x7f0000000140)=""/59}, {0x5000, 0x5c, &(0x7f0000000300)=""/92}, {0xd000, 0xd3, &(0x7f0000000500)=""/211}, {0x2000, 0x1000, &(0x7f0000001600)=""/4096}]}) 22:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0xa, 0x0, [{0x11000, 0x84, &(0x7f0000000b40)=""/132}, {0x3000, 0xb3, &(0x7f0000000380)=""/179}, {0x1000, 0x2d, &(0x7f0000000440)=""/45}, {0x6000, 0xef, &(0x7f0000000500)=""/239}, {0xd000, 0x9d, &(0x7f0000000600)=""/157}, {0x0, 0x3c, &(0x7f00000006c0)=""/60}, {0xd000, 0x3f, &(0x7f0000000700)=""/63}, {0x4000, 0xce, &(0x7f0000000740)=""/206}, {0xd000, 0x93, &(0x7f0000000840)=""/147}, {0xd000, 0x1000, &(0x7f0000001600)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0xd) (async) r2 = eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async, rerun: 32) r3 = syz_open_dev$mouse(&(0x7f0000000140), 0x8000, 0x20000) (rerun: 32) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000001c0)=0x1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async, rerun: 64) r4 = syz_open_dev$usbfs(&(0x7f0000000a80), 0x100000001, 0x0) (rerun: 64) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x810, r4, 0x2db7d000) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000ac0)={0x1, 0x474}) [ 376.498325][T20078] x_tables: duplicate underflow at hook 1 22:48:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000a7a4064496fb8d9308533c11983efa829406bdc5b370bf6710a04a4e48e0984420a54c9aca4063542b35c3115c701e68fc2cca62b684561a33c69b4d2ea5fa24396929390986039ffd7c57856ca24c2dd7a44c342bcb48a4db6b2daa2c0fe3cc22", @ANYRES16=0x0, @ANYBLOB="00072cbd7000fddbdf250700000028000180140002006261746164763000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40000c0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x8, 0xfffff001, 0xd, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x700, 0x20, 0x9, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', r2, 0x2f, 0x8, 0x6, 0x3ff, 0x28, @mcast1, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x7800, 0x8000, 0x4, 0x1f}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000004c0)={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x0, 0x10, 0x0, 0x701, 0x0, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', r3, 0x29, 0x8, 0x9, 0x2, 0x50, @loopback, @mcast1, 0x10, 0x7, 0x8, 0x6}}) 22:48:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000004c0)={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, r1}) [ 376.574548][ T23] audit: type=1400 audit(1643410100.049:306): avc: denied { ioctl } for pid=20108 comm="syz-executor.2" path="socket:[38729]" dev="sockfs" ino=38729 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 22:48:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x3, 0x1, &(0x7f0000000300)=""/78, &(0x7f0000000500)=""/140, &(0x7f00000005c0)=""/67, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x3, 0x1, &(0x7f0000000300)=""/78, &(0x7f0000000500)=""/140, &(0x7f00000005c0)=""/67, 0x10000}) (async) 22:48:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) syz_io_uring_setup(0x54e, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x8002, 0x1, &(0x7f0000000600)="92757c4d293d2156c3e149cbe05a1929b1a899bd699e87d5c49ed08a069c2e548b36bf4cc1fb5b1d23701c06464f985b86b464427f13edb37e82285c97e4c381f2e8931bacaf1ceede6ebe33a585b5d427ffe69dc960886c8e7d2e942a8dd33299ab50761677704758c1b1493874b457cdd12f1f1004ffb0f0c094087f70623bb3cd56c4b55008b8a023e3a6951b4cae4a8427a1ba35852300e4fa02797fbae8cd2b45c71ead47bd85676ef8ff2db72e8a318ca29ddbf62b96268b01b3de6d62165d3f9dc2a6810b98fca80c4cfaceeebbd6ede9c0a2a8f8beb59ad81a6519c555e35e36124395", 0x4, 0x0, 0x1}, 0xfffffff8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0xa, 0x0, [{0x11000, 0x84, &(0x7f0000000b40)=""/132}, {0x3000, 0xb3, &(0x7f0000000380)=""/179}, {0x1000, 0x2d, &(0x7f0000000440)=""/45}, {0x6000, 0xef, &(0x7f0000000500)=""/239}, {0xd000, 0x9d, &(0x7f0000000600)=""/157}, {0x0, 0x3c, &(0x7f00000006c0)=""/60}, {0xd000, 0x3f, &(0x7f0000000700)=""/63}, {0x4000, 0xce, &(0x7f0000000740)=""/206}, {0xd000, 0x93, &(0x7f0000000840)=""/147}, {0xd000, 0x1000, &(0x7f0000001600)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0xd) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) r3 = syz_open_dev$mouse(&(0x7f0000000140), 0x8000, 0x20000) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000001c0)=0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000a80), 0x100000001, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x810, r4, 0x2db7d000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000ac0)={0x1, 0x474}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) (async) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000900)={0xa, 0x0, [{0x11000, 0x84, &(0x7f0000000b40)=""/132}, {0x3000, 0xb3, &(0x7f0000000380)=""/179}, {0x1000, 0x2d, &(0x7f0000000440)=""/45}, {0x6000, 0xef, &(0x7f0000000500)=""/239}, {0xd000, 0x9d, &(0x7f0000000600)=""/157}, {0x0, 0x3c, &(0x7f00000006c0)=""/60}, {0xd000, 0x3f, &(0x7f0000000700)=""/63}, {0x4000, 0xce, &(0x7f0000000740)=""/206}, {0xd000, 0x93, &(0x7f0000000840)=""/147}, {0xd000, 0x1000, &(0x7f0000001600)=""/4096}]}) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0xd) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r2) (async) syz_open_dev$mouse(&(0x7f0000000140), 0x8000, 0x20000) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000001c0)=0x1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r2}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) syz_open_dev$usbfs(&(0x7f0000000a80), 0x100000001, 0x0) (async) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x810, r4, 0x2db7d000) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000ac0)={0x1, 0x474}) (async) 22:48:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x905}, 0x14}}, 0x0) 22:48:20 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:48:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000001080)="1f", 0x1}, {&(0x7f0000002080)="b7", 0x1}], 0x3, &(0x7f0000002a80)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 22:48:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000001080)="1f", 0x1}], 0x1}}], 0x1, 0x0) 22:48:20 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 22:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x50, 0x15, 0x5d808993590f6aa5, 0x70bd26, 0x25dfdbfb, {0x2, 0x0, 0x15, 0xfe, r2}, [@IFA_ADDRESS={0x8, 0x1, @multicast2}, @IFA_LABEL={0x14, 0x3, 'veth1_to_bond\x00'}, @IFA_LABEL={0x14, 0x3, 'hsr0\x00'}, @IFA_TARGET_NETNSID={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x8010) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 22:48:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 64) r1 = eventfd(0x0) (async, rerun: 64) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) syz_io_uring_setup(0x54e, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) (async, rerun: 64) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) (async, rerun: 64) syz_io_uring_submit(r2, 0x0, &(0x7f0000000140)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x8002, 0x1, &(0x7f0000000600)="92757c4d293d2156c3e149cbe05a1929b1a899bd699e87d5c49ed08a069c2e548b36bf4cc1fb5b1d23701c06464f985b86b464427f13edb37e82285c97e4c381f2e8931bacaf1ceede6ebe33a585b5d427ffe69dc960886c8e7d2e942a8dd33299ab50761677704758c1b1493874b457cdd12f1f1004ffb0f0c094087f70623bb3cd56c4b55008b8a023e3a6951b4cae4a8427a1ba35852300e4fa02797fbae8cd2b45c71ead47bd85676ef8ff2db72e8a318ca29ddbf62b96268b01b3de6d62165d3f9dc2a6810b98fca80c4cfaceeebbd6ede9c0a2a8f8beb59ad81a6519c555e35e36124395", 0x4, 0x0, 0x1}, 0xfffffff8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) 22:48:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x1b, 0x6, "3f56667f461b"}}) 22:48:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async, rerun: 32) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async, rerun: 32) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_deladdr={0x50, 0x15, 0x5d808993590f6aa5, 0x70bd26, 0x25dfdbfb, {0x2, 0x0, 0x15, 0xfe, r2}, [@IFA_ADDRESS={0x8, 0x1, @multicast2}, @IFA_LABEL={0x14, 0x3, 'veth1_to_bond\x00'}, @IFA_LABEL={0x14, 0x3, 'hsr0\x00'}, @IFA_TARGET_NETNSID={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x8010) (async) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async, rerun: 64) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r3) (rerun: 64) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r3}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 377.180830][T20136] ------------[ cut here ]------------ [ 377.186386][T20136] kernel BUG at drivers/vhost/vhost.c:2335! [ 377.192277][T20136] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 377.198320][T20136] CPU: 1 PID: 20136 Comm: vhost-20135 Tainted: G W 5.10.93-syzkaller-01028-g0347b1658399 #0 [ 377.209653][T20136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.219722][T20136] RIP: 0010:vhost_get_vq_desc+0x2083/0x2090 [ 377.225615][T20136] Code: 80 e1 07 80 c1 03 38 c1 0f 8c af fd ff ff 48 8b 7d 10 e8 e0 e0 09 fe 48 8b 55 10 e9 9d fd ff ff e8 a2 40 fe 00 e8 9d eb cf fd <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 [ 377.245246][T20136] RSP: 0018:ffffc900068cf9a0 EFLAGS: 00010287 [ 377.251296][T20136] RAX: ffffffff839cffe3 RBX: 0000000000000000 RCX: 0000000000040000 [ 377.259244][T20136] RDX: ffffc90007361000 RSI: 0000000000000076 RDI: 0000000000000077 [ 377.267193][T20136] RBP: ffffc900068cfc08 R08: ffffffff839cf477 R09: 0000000000000001 [ 377.275140][T20136] R10: fffff52000d19f76 R11: 0000000000000000 R12: ffffc900068cfd80 [ 377.283086][T20136] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 377.291129][T20136] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 377.300046][T20136] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.306620][T20136] CR2: 00007f23c6ea9058 CR3: 000000010a812000 CR4: 00000000003506a0 [ 377.314573][T20136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.322531][T20136] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.330475][T20136] Call Trace: [ 377.333751][T20136] ? vhost_update_used_flags+0x390/0x390 [ 377.339356][T20136] ? kfree+0xd5/0x320 [ 377.343311][T20136] ? ____kasan_slab_free+0x13e/0x170 [ 377.348570][T20136] ? __kasan_slab_free+0x11/0x20 [ 377.353506][T20136] ? slab_free_freelist_hook+0xcc/0x1a0 [ 377.359056][T20136] ? vhost_vsock_handle_tx_kick+0x6f4/0xca0 [ 377.364928][T20136] vhost_vsock_handle_tx_kick+0x291/0xca0 [ 377.370640][T20136] ? vhost_vsock_stop+0xf0/0xf0 [ 377.375472][T20136] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 377.381262][T20136] vhost_worker+0x27d/0x420 [ 377.385748][T20136] ? vhost_dev_set_owner+0xa50/0xa50 [ 377.391012][T20136] ? __kasan_check_read+0x11/0x20 [ 377.396019][T20136] ? __kthread_parkme+0xba/0x1d0 [ 377.400934][T20136] kthread+0x371/0x390 [ 377.404980][T20136] ? vhost_dev_set_owner+0xa50/0xa50 [ 377.410248][T20136] ? kthread_blkcg+0xd0/0xd0 [ 377.414815][T20136] ret_from_fork+0x1f/0x30 [ 377.419207][T20136] Modules linked in: [ 377.424680][T20136] ---[ end trace f33c5da4ec1f407d ]--- [ 377.430204][T20136] RIP: 0010:vhost_get_vq_desc+0x2083/0x2090 [ 377.436161][T20136] Code: 80 e1 07 80 c1 03 38 c1 0f 8c af fd ff ff 48 8b 7d 10 e8 e0 e0 09 fe 48 8b 55 10 e9 9d fd ff ff e8 a2 40 fe 00 e8 9d eb cf fd <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 [ 377.455832][T20136] RSP: 0018:ffffc900068cf9a0 EFLAGS: 00010287 [ 377.461888][T20136] RAX: ffffffff839cffe3 RBX: 0000000000000000 RCX: 0000000000040000 [ 377.469880][T20136] RDX: ffffc90007361000 RSI: 0000000000000076 RDI: 0000000000000077 [ 377.477872][T20136] RBP: ffffc900068cfc08 R08: ffffffff839cf477 R09: 0000000000000001 [ 377.485849][T20136] R10: fffff52000d19f76 R11: 0000000000000000 R12: ffffc900068cfd80 [ 377.493808][T20136] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 377.501792][T20136] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 377.510722][T20136] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 377.517315][T20136] CR2: 00007ffefc4e6d68 CR3: 000000010a812000 CR4: 00000000003506b0 [ 377.525297][T20136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 377.533247][T20136] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 377.541321][T20136] Kernel panic - not syncing: Fatal exception [ 377.547570][T20136] Kernel Offset: disabled [ 377.551876][T20136] Rebooting in 86400 seconds..