[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.766500][ T26] audit: type=1800 audit(1556836184.505:25): pid=7708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 40.803424][ T26] audit: type=1800 audit(1556836184.505:26): pid=7708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 40.828013][ T26] audit: type=1800 audit(1556836184.505:27): pid=7708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.48' (ECDSA) to the list of known hosts. 2019/05/02 22:29:53 fuzzer started 2019/05/02 22:29:56 dialing manager at 10.128.0.26:44889 2019/05/02 22:29:56 syscalls: 2285 2019/05/02 22:29:56 code coverage: enabled 2019/05/02 22:29:56 comparison tracing: enabled 2019/05/02 22:29:56 extra coverage: extra coverage is not supported by the kernel 2019/05/02 22:29:56 setuid sandbox: enabled 2019/05/02 22:29:56 namespace sandbox: enabled 2019/05/02 22:29:56 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/02 22:29:56 fault injection: enabled 2019/05/02 22:29:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/02 22:29:56 net packet injection: enabled 2019/05/02 22:29:56 net device setup: enabled 22:32:26 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xa4, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x1f}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast1}, 0x9}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x41, @mcast1, 0x101}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x1, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0xfffffffffffff001}, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000200)=0x6) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1, 0x5}, &(0x7f0000000280)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0xfffffffffffffff9, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @local}}}, 0x118) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000480)={'ip6gre0\x00', {0x2, 0x4e21, @empty}}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e23, @empty}, {0x6, @local}, 0x44, {0x2, 0x4e22, @empty}, 'irlan0\x00'}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000640)={&(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0), &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x4, 0x0, 0x4}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e20, 0x8, @remote, 0x5}}, 0x7fff, 0xfffffffffffffffb}, 0x90) getsockname$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000780)=0x1c) write$P9_RUNLINKAT(r0, &(0x7f00000007c0)={0x7, 0x4d, 0x1}, 0x7) r4 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x80000000, 0x4000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000840)={0x31, 0x6, 0x0, {0x3, 0x1, 0x8, 0x0, 'ip6gre0\x00'}}, 0x31) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000880)={0x0, 0x1}) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000008c0), &(0x7f0000000900)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000bc0)={&(0x7f0000000940), 0xc, &(0x7f0000000b80)={&(0x7f00000009c0)={0x1b8, r5, 0x701, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x55af}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65c03afc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe6f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x801}, 0x48010) connect$tipc(r0, &(0x7f0000000c00)=@name={0x1e, 0x2, 0x2, {{0x0, 0x3}, 0x4}}, 0x10) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000002040)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000002000)={&(0x7f0000000d40)=@newae={0x1288, 0x1e, 0x602, 0x70bd2d, 0x25dfdbfb, {{@in=@broadcast, 0x4d2, 0xa, 0x3c}, @in6=@remote, 0x2, 0x3500}, [@mark={0xc, 0x15, {0x35075b, 0x4}}, @proto={0x8, 0x19, 0x32}, @replay_thresh={0x8, 0xb, 0x1ff}, @policy={0xac, 0x7, {{@in6=@remote, @in6=@mcast1, 0x4e24, 0xfef, 0x4e24, 0xffffffffffffff81, 0xa, 0x80, 0x327374457a73de4f, 0x62, 0x0, r6}, {0xffffffffffffff8b, 0x0, 0x1, 0x5, 0x9, 0x400, 0x4, 0x30000000}, {0x81, 0x8, 0x1400000, 0x1}, 0x1a31, 0x6e6bba, 0x2, 0x0, 0x1, 0x2}}, @address_filter={0x28, 0x1a, {@in=@remote, @in6=@loopback, 0x2, 0x1, 0x20}}, @algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "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"}}, @algo_aead={0xfc, 0x12, {{'aegis256\x00'}, 0x578, 0x200, "364a4e451170e814dd26eeba5d1a630cd5a719c770b5627fe0870420f990049510548592a80ad5e02d1bfba1e0e034e0e505d532cb2d436b943ddbe0f33c90d07bc8c7e5a028839d6b1ea7d19aad14de563f70ccdbc56bed1b47d353f40db1727d72edcbc3180a51f3b7278ec8aaa929f3b771aef5571e82da1bdc87d8e1b61836a733e7a0964cf2eb32edd77e9fb5316c83f5ea673e79a877406b72855c6dba3c2afffc1ef77b22ee155ab5236313"}}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x1288}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x196a0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000002080), &(0x7f00000020c0)=0x4) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000002100)={0x3, 0x0, [{0x5, 0x3, 0x0, 0x0, @irqchip={0x1}}, {0xffff, 0x4, 0x0, 0x0, @msi={0x5d0, 0x2, 0x8}}, {0x200, 0x2, 0x0, 0x0, @irqchip={0x1ff, 0xea}}]}) write$FUSE_ATTR(r0, &(0x7f00000021c0)={0x78, 0x0, 0x6, {0x5, 0x0, 0x0, {0x3, 0x7, 0x9, 0x100, 0x7ff, 0x15bc, 0x18000, 0xe16, 0xfffffffffffffff8, 0x4, 0x8, r6, r7, 0x8, 0x9}}}, 0x78) syzkaller login: [ 202.941244][ T7873] IPVS: ftp: loaded support on port[0] = 21 22:32:26 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x840}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x178, r2, 0x60c, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa322}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x37}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffb4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) write$binfmt_aout(r0, &(0x7f0000000340)={{0x0, 0x10000, 0x7, 0x179, 0x250, 0x7, 0x15}, "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", [[], [], [], []]}, 0x1420) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000001780)='/dev/null\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000017c0)) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000001800)) r4 = syz_open_dev$usb(&(0x7f0000001840)='/dev/bus/usb/00#/00#\x00', 0x8, 0x10001) getsockname$packet(r3, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001b00)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001b40)={r5, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001b80)={@remote, 0x60, r5}) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f0000001bc0)=0x5) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000001c00)={0x1ff, "20307c939edb20f194a02e9ca5f5fd2847dc3016c5df90c6d23aa6dadff534c3", 0x3}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000001c40)={0x6, 0xa94e, 0x101, 0x6}) read$alg(r3, &(0x7f0000001c80)=""/140, 0x8c) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000001d40)={0xffffffffffffffc1}, 0x4) sync_file_range(r4, 0x0, 0x9, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000001d80)=0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000001dc0), 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/video2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000001e40), &(0x7f0000001e80)=0x4) semget$private(0x0, 0x1, 0x100) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/video37\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000001f00)={0x2, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000002040)=0x1, 0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 203.085111][ T7873] chnl_net:caif_netlink_parms(): no params data found [ 203.170776][ T7873] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.186306][ T7876] IPVS: ftp: loaded support on port[0] = 21 [ 203.197425][ T7873] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.206995][ T7873] device bridge_slave_0 entered promiscuous mode [ 203.232711][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.239820][ T7873] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.248571][ T7873] device bridge_slave_1 entered promiscuous mode [ 203.279095][ T7873] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.293924][ T7873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.323669][ T7873] team0: Port device team_slave_0 added [ 203.331019][ T7873] team0: Port device team_slave_1 added 22:32:27 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/160) getpeername(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x80) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000180)={0x5, 0x0, 0x1000000000000, 0x5, 'syz1\x00', 0x450}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x7, 0x9, 0x2, 0x7fffffff, 0x9, 0x0, 0x17d, 0x101, r1}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x7ff, 0x1, 0xa, 0x73f4, 0x7, 0x80, 0x3, 0x4, r1}, &(0x7f00000002c0)=0x20) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000380)={0x4, 0x65, &(0x7f0000000300)="3ebe059d6b67e7349641d0c1a735da53234769c01178c4319c798ee2bdb37e2ea744768a219738565f595b0a9c3445eb12b7fbc49f156228a750f9434bc6cabcc0d4c3d0bd65b582184d18bc6b124b4a31893ae31e5c7c367f261511163d6e4dc2e8f216ce"}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x1f, 0x88, &(0x7f00000003c0)="8ef3755d5dae2647d80ec11cbff8992582a41dd69be8f1f5e954bd0e296def7c0f3586457292288c25d360b3191f9c1762e06858d872ba1cce9ec9f6c7302dc4235c5145086bbc0e69e35dedfd2cb84582fbd34fdf600264b68479437e82e2f1eb145c4829f35cba488a3a65e9ec517030adcc1d69145590c8ab93103c1a216e4ea3db1abec9a976"}) write$rfkill(r0, &(0x7f00000004c0)={0x5, 0x1, 0x3}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000500)=0x7, 0x4) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0xfffffffffffffffe) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000540)=""/174) write$9p(r0, &(0x7f0000000600)="f04672fee5e97b96a7d7929a8765baa95f74aee8397bf363e55f997ed031d0d9abc8130e7807579a626578e0c175cfad9d894312e560cb755cd67ceba53d8c73a555a205e02513290c3074bb29639751fa7f9a2c84692d8abcb919a13f2b9f62c3a16689282fc26e7c1b6d0679c03a915c3521e4a6474893835f4f1f1a2072c76891a886dcedd0792ed1b73dd098b92440ea67b26d3aae8511cbad9ea89f764c8c3233a861eb6ed57b4f0dde5d346ee7ed53441d68d936d8f80ab0e5e5d910e12e8e064be14b7bf36a45", 0xca) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000700)={r2, 0x3}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000780)=0x80, 0x4) r3 = socket(0x9, 0x800, 0x4) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000007c0)={[{0xb9, 0x0, 0x4, 0x8, 0xfffffffffffff5a6, 0x1, 0xe35f, 0x8, 0x1, 0x100000000, 0x2, 0x1}, {0xba, 0x6b, 0x80, 0x9, 0x0, 0x0, 0x3, 0xffffffff, 0x3, 0x6, 0x100000000, 0x81, 0x1}, {0x81, 0x5, 0x4, 0x4, 0x1, 0xfffffffffffffffa, 0x1ff, 0x5, 0x4, 0x7, 0x1ff, 0x3, 0xd3000000000000}], 0x9}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000840)={0x29, 0x6, 0x0, {0x2}}, 0x29) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000008c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000940)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000880), r4, 0x0, 0x1, 0x4}}, 0x20) fcntl$getownex(r0, 0x10, &(0x7f0000000980)={0x0, 0x0}) ptrace$cont(0x9, r5, 0x7, 0xb83e) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000009c0)={0x6, 0x1ff, 0x3, 0x2, 0x3, 0x75f}) r6 = socket$kcm(0x29, 0x7, 0x0) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000a40)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000b80)=0xe8) getsockname$packet(r3, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000f00)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001040)={'ip6erspan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001080)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000001180)=0xe8) getsockname(r0, &(0x7f00000011c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001240)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) getpeername$packet(r0, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001480)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000015c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001700)={0x0, @multicast2, @remote}, &(0x7f0000001740)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001780)={@loopback, @multicast1, 0x0}, &(0x7f00000017c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001800)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001900)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000006440)={@rand_addr, @remote, 0x0}, &(0x7f0000006480)=0xc) getpeername$packet(r0, &(0x7f00000064c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006500)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000006600)={'team_slave_0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000006640)={@rand_addr, 0x0}, &(0x7f0000006680)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006a80)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000006b80)=0xe8) accept$packet(r3, &(0x7f0000006bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006c00)=0x14) getpeername$packet(r3, &(0x7f0000008680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000086c0)=0x14) getsockname$packet(r0, &(0x7f0000009a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009a80)=0x14) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f000000a1c0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000a180)={&(0x7f0000009ac0)={0x6c0, r7, 0x310, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x164, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x331a7026}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0xf0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r14}, {0x200, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x4, 0x1000, 0xfff1, 0x5}, {0x80000000, 0xaa, 0x2, 0x3}, {0x3, 0x1f, 0x0, 0x1}, {0x3a2e5b7, 0x8, 0xff, 0x7}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7201}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r24}, {0x1b4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r25}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x6c0}, 0x1, 0x0, 0x0, 0x40}, 0x8000) [ 203.454612][ T7873] device hsr_slave_0 entered promiscuous mode [ 203.485993][ T7879] IPVS: ftp: loaded support on port[0] = 21 [ 203.511477][ T7873] device hsr_slave_1 entered promiscuous mode [ 203.560267][ T7876] chnl_net:caif_netlink_parms(): no params data found 22:32:27 executing program 3: r0 = shmget(0x3, 0x2000, 0x54000800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/72) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) r4 = fcntl$getown(r1, 0x9) ptrace$getenv(0x4201, r4, 0xfffffffffffffff8, &(0x7f0000000280)) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x7fff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) finit_module(r1, &(0x7f0000000440)='/dev/adsp#\x00', 0x1) ioctl$int_out(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x24) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={r8, 0x1, 0x9, 0x10, 0x6, 0xfffffffffffffffe}, 0x14) bind$inet(r5, &(0x7f0000000580)={0x2, 0x4e23, @empty}, 0x10) write$P9_RGETLOCK(r5, &(0x7f00000005c0)={0x29, 0x37, 0x2, {0x2, 0x4, 0x3, r4, 0xb, '/dev/adsp#\x00'}}, 0x29) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000600), 0x4) open$dir(&(0x7f0000000640)='./file0\x00', 0x40001, 0x110) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000680)={r6, 0x4, 0xe5, 0x6, 0x10000, 0x8}, 0x14) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x60000, 0x0) ioctl$LOOP_GET_STATUS64(r9, 0x4c05, &(0x7f0000000700)) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) ftruncate(r1, 0x6) epoll_create(0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000840)=@sack_info={r7, 0x7, 0x8001}, 0xc) ioctl$TIOCSPTLCK(r9, 0x40045431, &(0x7f0000000880)=0x1) setsockopt$bt_BT_SNDMTU(r9, 0x112, 0xc, &(0x7f00000008c0)=0x8, 0x2) fanotify_mark(r5, 0x40, 0x9, r5, &(0x7f0000000900)='./file0\x00') exit_group(0x7) ioctl$KDGETKEYCODE(r9, 0x4b4c, &(0x7f0000000940)={0x4, 0x100000000}) [ 203.607823][ T7873] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.615118][ T7873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.623298][ T7873] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.630482][ T7873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.719176][ T7876] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.741079][ T7876] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.749071][ T7876] device bridge_slave_0 entered promiscuous mode [ 203.781315][ T7876] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.788484][ T7876] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.811828][ T7876] device bridge_slave_1 entered promiscuous mode [ 203.857037][ T7873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.867833][ T7883] IPVS: ftp: loaded support on port[0] = 21 [ 203.931122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.943137][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.963989][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.974355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 22:32:27 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/net/pfkey\x00', 0x401, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, r1, 0x204, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000980)='syz0\x00') ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000009c0)) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000a80), 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b00)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0xb4, r2, 0xc30, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x80) fcntl$addseals(r0, 0x409, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) write(r0, &(0x7f0000000d00)="25834c48adc967af2af7071df79674e6bb9ae2709abeb9b6af0fda89f8188e4ec30bbf84cff7479dfc6bacfa425de4d6a5959f1ecdd30624f771b2d4ea699bc3477648532162a6365110dc2dabb70a0a5b8f032125396af9d3cf1b88d72cbebf6d81e3dd53306336427219370088843005a7778f297f147384fe7639d3e02fd1f417625fc10a91842b2a7a38e43212b60778ce29ecc2e21885d00ccec9942e3d596898c7b88844ccb3af892a31d39fa7993e46d4c04b0e05f0e4", 0xba) splice(r0, &(0x7f0000000dc0), r0, &(0x7f0000000e00), 0x8, 0xd) read$FUSE(r0, &(0x7f0000000e40), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000001e40)={0x60, 0x0, 0x7, {{0x8, 0x5, 0x9, 0x5, 0x0, 0x1f21, 0xa50d}}}, 0x60) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000002040)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002000)={&(0x7f0000001f00)={0xe0, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000020c0)={0x40000000}) fsetxattr$security_capability(r0, &(0x7f0000002100)='security.capability\x00', &(0x7f0000002140)=@v1={0x1000000, [{0x10001}]}, 0xc, 0x2) open_by_handle_at(r0, &(0x7f0000002180)={0x7c, 0x80, "bef06f2a22ab6826ef3ab4a584c0eea0a3559ca4afeacc4a20369ca5729d099a1aa4818f90747b4f4dfa891e2b3148c97755a6328955e55c9ea37af3828927d0e21953ce26c42bc6fec9295f12af35143250d8d3108f9b98d96391344d19dd8a6cb2ff9544742b9c4b0152b29c098d46d994e89a"}, 0x200000) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000002200)={0x2, 0x0, [{0x3, 0x0, 0x2f}, {0x5, 0x0, 0xffffffffffffffff}]}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000002240)={0x1, 0x0, {0x3, 0x7fc0000, 0x3005, 0x2, 0xb, 0x3, 0x2, 0x7}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002300)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x148, 0x148, 0x148, 0x0, 0x148, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f00000022c0), {[{{@ip={@remote, @rand_addr=0x80, 0x0, 0xffffffff, 'ip6gretap0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x73, 0x3, 0x1}, 0x0, 0xe8, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}, @common=@inet=@set2={0x28, 'set\x00', 0x2, {{0x37d, 0x7, 0x8}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xff, 0xffffffff, 0xff000000, 0xffffffff], 0x4e22, 0x4e24, 0x4e22, 0x4e22, 0x7, 0x7, 0x5, 0x3, 0x30}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x13}, @rand_addr=0xffff, 0xffffffff, 0xffffffff, 'ip6_vti0\x00', 'caif0\x00', {0xff}, {0xff}, 0x5e, 0x3, 0x10}, 0x0, 0xe8, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0x4, [0x10, 0x4, 0x14, 0x1b, 0x5, 0x17, 0x3b, 0x6, 0x3c, 0x38, 0x31, 0x35, 0xf, 0x3b, 0x39, 0x2e], 0x2, 0x6, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000026c0)={r0, r0, 0x0, 0x1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002700)={'nat\x00'}, &(0x7f0000002780)=0x54) recvmsg$kcm(r0, &(0x7f0000002d00)={&(0x7f00000027c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002840)=""/69, 0x45}, {&(0x7f00000028c0)=""/115, 0x73}, {&(0x7f0000002940)=""/206, 0xce}, {&(0x7f0000002a40)=""/73, 0x49}, {&(0x7f0000002ac0)=""/255, 0xff}, {&(0x7f0000002bc0)=""/54, 0x36}, {&(0x7f0000002c00)=""/76, 0x4c}], 0x7}, 0x40010040) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002d40)={'team0\x00', r3}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000002d80)={0x3, 0xfd, "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"}) [ 203.987710][ T7876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.013699][ T7879] chnl_net:caif_netlink_parms(): no params data found [ 204.028688][ T7873] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.053016][ T7876] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.105540][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.118387][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.127639][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.134817][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.146954][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.157906][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.184342][ T3480] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.191526][ T3480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.195010][ T7886] IPVS: ftp: loaded support on port[0] = 21 [ 204.238744][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.262750][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.274361][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.283266][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.292671][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.310427][ T7876] team0: Port device team_slave_0 added [ 204.318967][ T7876] team0: Port device team_slave_1 added [ 204.325654][ T7879] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.333377][ T7879] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.341888][ T7879] device bridge_slave_0 entered promiscuous mode 22:32:28 executing program 5: socketpair(0x1a, 0x805, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000340)={0x1f, 0xc1, [0x2, 0x6, 0x6, 0x4, 0x47], 0xe13}) fcntl$getown(r0, 0x9) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xdc, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2bbe}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x593}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000004}, 0x4c001) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000580)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x38, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="67f30f539f0f0000000f3066b8e0365be90f23c80f21f866350400f0000f23f8640f23450f011b66b9090400000f32ba610066b80040000066efbaf80c66b8c091a78466efbafc0cb80400ef66b9700200000f3266b9020a000066b89370000066ba000000000f30", 0x68}], 0x1, 0x1, &(0x7f0000000780), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000007c0)=0x7) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000800)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10200220}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xc0, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000a00)={0x0, 0x3f}) write$FUSE_STATFS(r3, &(0x7f0000000a40)={0x60, 0x0, 0x5, {{0xffff, 0x4, 0x8001, 0x3, 0x4, 0x8, 0x1, 0x7ff}}}, 0x60) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000b40)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xffffffff, @mcast1, 0x2}, r6}}, 0x30) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)={r3, r3, 0xa}, 0x10) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000bc0)=0x2000000000000000, 0x4) write$P9_RREMOVE(r3, &(0x7f0000000c00)={0x7, 0x7b, 0x1}, 0x7) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000c40)={0xf, 0x8}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000c80)=0xffffffffffffffff, 0x4) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000e00)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000e40)={r7, @multicast2, @empty}, 0xc) clock_gettime(0x0, &(0x7f0000002400)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}, 0x10000}, {{&(0x7f0000001ec0)=@nfc, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f40)=""/204, 0xcc}, {&(0x7f0000002040)=""/203, 0xcb}, {&(0x7f0000002140)=""/74, 0x4a}, {&(0x7f00000021c0)=""/27, 0x1b}, {&(0x7f0000002200)=""/91, 0x5b}, {&(0x7f0000002280)=""/109, 0x6d}], 0x6}, 0x5a6}], 0x2, 0x40000000, &(0x7f0000002440)={r8, r9+30000000}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000002480)=0x5) [ 204.413771][ T7876] device hsr_slave_0 entered promiscuous mode [ 204.463851][ T7876] device hsr_slave_1 entered promiscuous mode [ 204.471855][ T7888] IPVS: ftp: loaded support on port[0] = 21 [ 204.503854][ T7879] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.511445][ T7879] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.519064][ T7879] device bridge_slave_1 entered promiscuous mode [ 204.534662][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.543675][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.577383][ T7879] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.591113][ T7879] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.646238][ T7879] team0: Port device team_slave_0 added [ 204.656832][ T7873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 204.667847][ T7873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.705893][ T7879] team0: Port device team_slave_1 added [ 204.713065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.722531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.731512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.740901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.749184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.790335][ T7883] chnl_net:caif_netlink_parms(): no params data found [ 204.872668][ T7879] device hsr_slave_0 entered promiscuous mode [ 204.931213][ T7879] device hsr_slave_1 entered promiscuous mode [ 205.008407][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.016350][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.024760][ T7883] device bridge_slave_0 entered promiscuous mode [ 205.044962][ T7873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.055094][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.062463][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.070098][ T7883] device bridge_slave_1 entered promiscuous mode [ 205.098500][ T7886] chnl_net:caif_netlink_parms(): no params data found [ 205.155936][ T7883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.189813][ T7883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.228448][ T7888] chnl_net:caif_netlink_parms(): no params data found [ 205.293534][ T7886] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.306631][ T7886] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.326712][ T7886] device bridge_slave_0 entered promiscuous mode 22:32:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8, 0x8400) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1db) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000007e40)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffffffe, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x80) inotify_rm_watch(r1, r2) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000080)=0x8) [ 205.347637][ T7876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.373014][ T7883] team0: Port device team_slave_0 added [ 205.385073][ T7886] bridge0: port 2(bridge_slave_1) entered blocking state 22:32:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="24000000000000000b000000050000024600000056040000000000000000000007000080400000000000000000b30000fdffffff000000000a000000020000000200000002000000ff7f00000000000000000000518500000200000000000000000000000000000000000000facc000000000000070000000001000000000000"]) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000340)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x9}}, 0x18) semctl$GETPID(0x0, 0x0, 0xb, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x40, 0x8}, 0x14) [ 205.396602][ T7886] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.405305][ T7886] device bridge_slave_1 entered promiscuous mode [ 205.441191][ T7883] team0: Port device team_slave_1 added [ 205.464897][ T7876] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.478677][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.497107][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.507434][ T7886] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.516212][ T7888] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.523987][ T7888] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.532152][ T7888] device bridge_slave_0 entered promiscuous mode [ 205.539639][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.547025][ T7888] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.556095][ T7888] device bridge_slave_1 entered promiscuous mode [ 205.579818][ T7886] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:32:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="24000000000000000b000000050000024600000056040000000000000000000007000080400000000000000000b30000fdffffff000000000a000000020000000200000002000000ff7f00000000000000000000518500000200000000000000000000000000000000000000facc000000000000070000000001000000000000"]) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000340)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x9}}, 0x18) semctl$GETPID(0x0, 0x0, 0xb, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x40, 0x8}, 0x14) [ 205.594492][ C0] hrtimer: interrupt took 32189 ns [ 205.664399][ T7883] device hsr_slave_0 entered promiscuous mode [ 205.701250][ T7883] device hsr_slave_1 entered promiscuous mode [ 205.792897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.801948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.810373][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.817482][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.830571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.848208][ T7888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.866402][ T7888] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:32:29 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#g\x04\x00\x00\x00\x10r\xe9\xdf\xb1\xb9a\xb7\x11\x98\xdb\xabT\xf0\xd4#\xc8\xcfr\xe2 \xfe\x15\xd2G\xa4\xf1\xb7\xd27\xe0N\x11\x86i\x80\xaeI\x9b\xcfAd8\x03\x11O9\xe7!8\x82\xeag!\xb6\xbb\x06\xc0P\x99L', 0x0) write(r0, &(0x7f0000000480)='$', 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000040)={0x8c9, 0x8, [0x4, 0x9, 0x0, 0x6, 0x3c5], 0x8}) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) [ 205.898230][ T7879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.907939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.919367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.929249][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.936380][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 22:32:29 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x48081) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xfdfdffff00000000], &(0x7f00000000c0)={0x98f903, 0x0, [], @value64=0x7fffffffffffffff}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x300) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x2, 0x2, 0x401, 0x80, 0x100, 0x5, 0x1}}) [ 205.954035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.991993][ T7886] team0: Port device team_slave_0 added [ 206.003744][ T7888] team0: Port device team_slave_0 added [ 206.038063][ T7879] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.049606][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.059566][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.069032][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.079779][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.088470][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.097004][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.105744][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.113962][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.122883][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.131438][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.139146][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.147792][ T7886] team0: Port device team_slave_1 added [ 206.154773][ T7888] team0: Port device team_slave_1 added [ 206.169028][ T7883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.187283][ T7917] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 206.197584][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 206.210491][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.218638][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.227382][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.235831][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.242944][ T7899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.250609][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.314047][ T7888] device hsr_slave_0 entered promiscuous mode [ 206.361319][ T7888] device hsr_slave_1 entered promiscuous mode 22:32:30 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x48081) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xfdfdffff00000000], &(0x7f00000000c0)={0x98f903, 0x0, [], @value64=0x7fffffffffffffff}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x300) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x2, 0x2, 0x401, 0x80, 0x100, 0x5, 0x1}}) [ 206.424589][ T7919] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 206.523878][ T7886] device hsr_slave_0 entered promiscuous mode [ 206.561156][ T7886] device hsr_slave_1 entered promiscuous mode [ 206.601322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.610071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.618632][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.625762][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.633938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.642995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.653088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.660754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.669378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.677931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.687167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.698802][ T7883] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.711962][ T7923] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 206.740036][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 22:32:30 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x48081) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xfdfdffff00000000], &(0x7f00000000c0)={0x98f903, 0x0, [], @value64=0x7fffffffffffffff}}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x300) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r4, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x2, 0x2, 0x401, 0x80, 0x100, 0x5, 0x1}}) [ 206.749106][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.759346][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.767761][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.779629][ T7879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.804540][ T7879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.815933][ T7927] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 206.853269][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.869966][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.918680][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.928062][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.939255][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.946423][ T7899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.954196][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.963183][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.971893][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.978973][ T7899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.986823][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.995363][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.004037][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.012747][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.024772][ T7879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.034357][ T7876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.046792][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.059032][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.067304][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.076351][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.106583][ T7883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.126803][ T7883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.163766][ T7888] 8021q: adding VLAN 0 to HW filter on device bond0 22:32:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x8a3e2186747a2d71, &(0x7f0000000500)={@empty, @remote, [{[], {0x8100, 0x53b6428d, 0x4, 0x80000000000003}}], {@mpls_uc={0x8847, {[{0x5, 0x71b, 0xc6, 0x5}, {0x1, 0x3, 0x7, 0xfffffffffffffff7}, {0x3, 0x80000000, 0x9, 0x4}, {0x2, 0x0, 0xa07833d, 0x7}, {0xffffffff9b1cdc92, 0x9, 0x1a340, 0x100}, {0x8, 0xff, 0x5, 0xfe00000000000000}, {0x20, 0x3, 0x1, 0x9}, {0x3ed30b56, 0x0, 0x1, 0x5}], @generic="7afb54860dd6a6e3efe45853b2d5e29330bdb2d36e83a20b783659c80f72915943d1f79ef5d35f4ce105f43d33bdcaf5606c5650010235921109066e4ccc37b15bfb6962b8ae3538831014869c3803b3f017bf312a67a53a8b4f143941f0a144d9d39d59726a708085839e957510c49f5ee2bf6927bb2f3ac1965cf2a82e39525511567554a690dde21aaaab520f8b85b82504d99785d30838cd8514e54b5c53"}}}}, 0x0) [ 207.170736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.180335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.197966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.206968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.238651][ T7888] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.295223][ T7883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.305441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.314735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.325987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:32:31 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fc, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000580)=@req={0x3fc}, 0x10) socket$netlink(0x10, 0x3, 0x1f) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0xc) [ 207.358708][ T7886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.388860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.398099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.417603][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.424785][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.433191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.442239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.450665][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.457811][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.465684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.475289][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.501958][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.510694][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.537955][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.550732][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 22:32:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x100000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/217) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000400)="090000000000001018") [ 207.566081][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.580033][ T7886] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.607803][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.617240][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.630587][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.645685][ T7888] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.656598][ T7888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.679847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.688471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.688850][ T7952] autofs4:pid:7952:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(9.268435456), cmd(0x0000937e) [ 207.697579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.716166][ T7952] autofs4:pid:7952:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 207.720447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.734112][ T7956] autofs4:pid:7956:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(9.268435456), cmd(0x0000937e) [ 207.746170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.762770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.771578][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.778675][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.778951][ T7956] autofs4:pid:7956:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) [ 207.786822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.806420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.814828][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.821942][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.829627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.839389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.847418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.873707][ T7888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.882093][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.898857][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.908919][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.929786][ T7886] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.946770][ T7886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.968236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.976820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.992166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.000585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.012360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.020638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.029466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.050016][ T7886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.072764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:32:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000080)=0x117) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000240)="cf", 0x1, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 22:32:31 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000035c0)="fd503326bca097ee749e000000000020", 0x256) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000003600)=""/115, 0x73}, {&(0x7f0000001400)=""/25, 0x19}], 0x5, &(0x7f00000014c0)=""/139, 0x8b}, 0x4}, {{&(0x7f0000001580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000001600)=""/210, 0xd2}, {&(0x7f0000001700)=""/214, 0xd6}, {&(0x7f0000001800)=""/68, 0x44}, {&(0x7f0000003680)=""/83, 0x53}, {&(0x7f0000001900)=""/74, 0x4a}, {&(0x7f0000001980)=""/13, 0xd}, {&(0x7f00000019c0)=""/165, 0xa5}, {&(0x7f0000001a80)=""/35, 0x23}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x9, &(0x7f0000002b80)=""/122, 0x7a}, 0x3}, {{&(0x7f0000002c00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002c80)=""/225, 0xe1}, {&(0x7f0000002d80)=""/74, 0x4a}, {&(0x7f0000002e00)=""/239, 0xef}, {&(0x7f0000002f00)=""/43, 0x7}, {&(0x7f0000002f40)=""/159, 0x9f}, {&(0x7f0000003000)=""/243, 0xf3}, {&(0x7f0000003100)=""/164, 0xa4}, {&(0x7f00000031c0)=""/50, 0x32}, {&(0x7f0000003200)=""/159, 0x9f}], 0x9, &(0x7f0000003380)=""/211, 0xd3}, 0x648}], 0x3, 0x10000, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000003540)={0x100000001}) syncfs(r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200001, 0x0) pkey_alloc(0x0, 0x2) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x4e21, 0x8, @rand_addr="cea1f32f59b0609922e08a4a93c97fa2", 0x7f}}}, 0x90) 22:32:31 executing program 2: syz_execute_func(&(0x7f0000000040)="4414b2b2b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fc93892b9ffefffffe101edfec4660f380a8f050000007d822a2adfdfe4da764ff2168f580879bce00000802000c421713666f3e1dc8fe950939b9b000000c1ea013e9a7200000043e9f265dc5f001a6645363ef80f9966030faee42c24a1a1460f569f00082640c40153fe1d8b49df646736676666430fefb3000000007250314f86c4c1d1d2664b86450f1725f74545111d54111d00") syz_execute_func(&(0x7f0000000000)="c4637d1db30d00000011c462d2f504c83e7901660f037e5fc4e279134ce000c481d9e8863e0000003e3e400f01eec462252c70002e650f01d5f3ff43a1") r0 = socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000140), 0x4) mlockall(0x2) write$P9_ROPEN(r1, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x80, 0x3}, 0x5}}, 0x18) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) 22:32:31 executing program 3: r0 = shmget(0x3, 0x2000, 0x54000800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/72) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) r4 = fcntl$getown(r1, 0x9) ptrace$getenv(0x4201, r4, 0xfffffffffffffff8, &(0x7f0000000280)) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x7fff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) finit_module(r1, &(0x7f0000000440)='/dev/adsp#\x00', 0x1) ioctl$int_out(r1, 0x2, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000004c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x24) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={r8, 0x1, 0x9, 0x10, 0x6, 0xfffffffffffffffe}, 0x14) bind$inet(r5, &(0x7f0000000580)={0x2, 0x4e23, @empty}, 0x10) write$P9_RGETLOCK(r5, &(0x7f00000005c0)={0x29, 0x37, 0x2, {0x2, 0x4, 0x3, r4, 0xb, '/dev/adsp#\x00'}}, 0x29) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000600), 0x4) open$dir(&(0x7f0000000640)='./file0\x00', 0x40001, 0x110) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000680)={r6, 0x4, 0xe5, 0x6, 0x10000, 0x8}, 0x14) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x60000, 0x0) ioctl$LOOP_GET_STATUS64(r9, 0x4c05, &(0x7f0000000700)) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) ftruncate(r1, 0x6) epoll_create(0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000840)=@sack_info={r7, 0x7, 0x8001}, 0xc) ioctl$TIOCSPTLCK(r9, 0x40045431, &(0x7f0000000880)=0x1) setsockopt$bt_BT_SNDMTU(r9, 0x112, 0xc, &(0x7f00000008c0)=0x8, 0x2) fanotify_mark(r5, 0x40, 0x9, r5, &(0x7f0000000900)='./file0\x00') exit_group(0x7) ioctl$KDGETKEYCODE(r9, 0x4b4c, &(0x7f0000000940)={0x4, 0x100000000}) 22:32:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x400000007) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00\a\x00\x00\x00\x00\x00\x00\x00\x7fr\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000090000000000000000000000000000000004000000000000"]}) 22:32:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, 0x0, 0x300) 22:32:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x228, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) 22:32:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt(r1, 0x10d, 0x840000000f, &(0x7f0000000100)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @multicast2}, 0xffffffffffffff6e) 22:32:32 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x4, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2b}, @jmp={0x5, 0xffffffffffffcfc6, 0x8, 0x9, 0xf, 0xffffffffffffffff, 0xfffffffffffffff0}, @exit, @jmp={0x5, 0x0, 0x1, 0x3, 0x7, 0xfffffffffffffff8, 0x1}], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1001, 0xc3, &(0x7f0000000480)=""/195, 0xfffffffffffffffd, 0xff00000000000000, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x0, 0x80000000000000}, 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) ioctl$NBD_DO_IT(r0, 0xab03) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x5, 0xfffffffffffff800, 0x9, 0x7, 0x6, 0x0, 0x0, 0x7f, 0x100000000, 0x400, 0x4}, 0xb) 22:32:32 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8012, r0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x900, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x40080) 22:32:32 executing program 1: syz_execute_func(&(0x7f0000000200)="1c3bc4214ddee698cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101ed427d82663ed107c4c3b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f005b5b304545e269a841000f9966030faee42c54635bdedec4a1e1e0ef26400f0d18c4a2792574989ae30fad6736660fd2938c0000000fae2522a000006666450f17720d66440f382b6e6166660f3a0b0865") openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3ff, 0x50000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x1, 0x4, [0x2]}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0xfffffffffffffa6b, 0x8000]) 22:32:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x2) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x80000}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='bbr\x00', 0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r2, r3, 0x0, 0x8000dffffffe) 22:32:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x200404}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 22:32:32 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000000)={0x4, 0x100000000, 0x40, 0x507}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x9}) syz_execute_func(&(0x7f0000000a00)="75c481c62b0904402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:32:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000000)="0adc1f1a3c123f319bd070") syz_execute_func(&(0x7f00000000c0)="0c1af3420f2cdf98cd80f56962f5696200d941d0c441395bf9f2680c0000009fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074866400f3832d5366f8fe9509b9b9bfc0000c1ea01eff265dc5f00c3735b45363ef80f9966030faee42c2499995e5bf447000026400f0d18c401fe5ff6e3dfc4c169dcfb4336660fd2938c000000440f181cfd3d2916206666450f17720d14111d54111d00") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0xdfe2}, 0x28, 0x1) 22:32:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x1, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = geteuid() setuid(r0) [ 208.744213][ T8016] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 208.816830][ T8022] input:  as /devices/virtual/input/input5 22:32:32 executing program 0: r0 = socket$packet(0x11, 0x40000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x19c, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x200}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb44}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3e8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0xc080}, 0x20000000) r4 = socket(0x100000000000011, 0x3, 0x0) bind(r4, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) sendfile(r1, r5, 0x0, 0x800000000024) 22:32:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) [ 208.857589][ T8022] input: failed to attach handler leds to device input5, error: -6 22:32:32 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = accept4$inet6(r1, &(0x7f0000000000), &(0x7f0000000080)=0x1c, 0x800) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000300)=""/197) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12e33e9bd070") stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0x3}, {0x4, 0x100000000}], r3}, 0x18, 0x3) setsockopt$sock_linger(r0, 0x1, 0x42, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}, 0x5e) 22:32:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x8, @local, 0x8}, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0xfffffffffffffffa}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x4}, &(0x7f0000000200)=0x8) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0xc2400) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000040)={0xfffffffffffffc01, {0xb8, 0xfffffffffffffff7, 0x5, 0x5, 0x8, 0x40}}) 22:32:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') recvmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000040)=@caif=@dgm, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/111, 0x6f}, {&(0x7f0000000140)=""/215, 0xd7}, {&(0x7f0000000240)=""/75, 0x4b}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/231, 0xe7}, {&(0x7f00000013c0)=""/211, 0xd3}, {&(0x7f00000014c0)=""/56, 0x38}], 0x7, &(0x7f0000001580)=""/103, 0x67}, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001640)) close(r0) getresuid(&(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)=0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001900)=0xe8) getgroups(0x1, &(0x7f0000001940)=[0xee00]) getresuid(&(0x7f0000001980), &(0x7f00000019c0)=0x0, &(0x7f0000001a00)) fstat(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, &(0x7f0000001b00)=0xc) getresuid(&(0x7f0000001b40), &(0x7f0000001b80)=0x0, &(0x7f0000001bc0)) stat(&(0x7f0000001c00)='.\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001cc0)={0x338, 0x0, 0x3, [{{0x5, 0x1, 0x95a4, 0xffffffffa59612f8, 0x9, 0xc9d0, {0x5, 0x7, 0xff, 0x5, 0x3399, 0x0, 0x3, 0x3, 0xb1, 0x80000000, 0x8, r1, r2, 0xda9, 0x1b256e89}}, {0x5, 0xffffffff, 0xa, 0x0, 'mountinfo\x00'}}, {{0x2, 0x1, 0x4, 0x40, 0x1, 0x2, {0x4, 0x401, 0x2, 0x0, 0x1f, 0x1fe0000, 0x3f, 0x8, 0x3, 0xd5aa, 0x101, r3, r4, 0x3f, 0x2}}, {0x4, 0x3, 0x5, 0x200, '\'eth1'}}, {{0x0, 0x3, 0x2, 0x0, 0x965, 0x1, {0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x456, 0x2, 0x24, 0xffff, 0x7, 0x9, 0x6, r5, r6, 0xffffffff, 0xfceccd8}}, {0x0, 0x8000, 0x7, 0x9, 'vmnet0*'}}, {{0x2, 0x2, 0x3, 0x4deb, 0x0, 0x1f, {0x2, 0x7, 0xa61, 0xfe00, 0x6, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffff800, 0x4, r7, r8, 0x8d, 0x9}}, {0x6, 0x8, 0x0, 0xc54c}}, {{0x3, 0x1, 0x200, 0x8, 0x100000000, 0x0, {0x1, 0x8, 0x20, 0x0, 0x0, 0x20, 0x0, 0x80000001, 0x6f7, 0xfffffffffffffffc, 0x0, r9, r10, 0x4, 0x4}}, {0x3, 0x3, 0xa, 0x4, 'mountinfo\x00'}}]}, 0x338) 22:32:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x2) link(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x80000}, 0x1c) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000440)) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='bbr\x00', 0x4) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x60) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r2, r3, 0x0, 0x8000dffffffe) 22:32:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @rand_addr="33243cc588711fe3b14e750d5587bbaa", 0x7}, 0x1c) ioctl$RTC_AIE_OFF(r1, 0x7002) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:32:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x81, &(0x7f0000000180)=""/4096) sendmmsg(r0, &(0x7f0000001540), 0x553, 0xff03) [ 209.271160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.271171][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 209.271273][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:32:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0x2}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x4, 0x81}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x100000001, @host}, 0xfffffffffffffcc3) 22:32:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x400) 22:32:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="efffffffffffffff5d81a4da57aaebfa283ac18e228e85dd6acfe6c254d112829b0207e9789c98a76dc727bc105d7cd9bf5542770c2d968e9be274b2ce92e9b51061663d6d1d2be5381b2e5dd70d29e14a6cf310a92334"], 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0xc0200) ioctl$RTC_WIE_OFF(r2, 0x7010) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'security\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000240)=ANY=[@ANYBLOB="7ffffffffffffffffffffdff0800450000700000000000019078ac7014bbac1414110304907800000200450000000000000000010000ac1414aaac141402084000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac1414000000000085dd139109d47f7941b7853a62ab823e27b2c83ac245ad09b2cc74f6ecc0fe2f10e0389eb45a107550b36a680b576479016f37bf07226dff96f60ba1a8286b03c8e16b7d88be097e5b463edc0f9816dc2b70"], 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x180, 0x0) [ 209.600277][ T8076] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:32:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x400) fcntl$setpipe(r0, 0x407, 0x100000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = accept(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, 0x0) 22:32:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40002, 0x0) bind$isdn(r0, &(0x7f0000000040)={0x22, 0x7ff, 0x3200000000000000, 0x7, 0xbbf}, 0x6) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000200)=""/194) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x7fff, 0x4) r2 = gettid() ioctl$TIOCGRS485(r1, 0x542e, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000013) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x1) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x8, 0xfffffffffffffff8, 0x1, 0x4, 0x9f}) 22:32:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000300)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getgroups(0x3, &(0x7f00000002c0)=[r2, r3, r4]) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 22:32:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) clock_gettime(0x0, &(0x7f0000002b80)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x81, &(0x7f0000000180)=""/4096) sendmmsg(r0, &(0x7f0000001540), 0x553, 0xff03) 22:32:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="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") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 22:32:33 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'crct10dif-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00\x00\x00\x00\x00\x00\x00\x0f\x00'}}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 22:32:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'nat\x00'}, &(0x7f0000000500)=0x78) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget(0x2, 0x200) msgctl$IPC_RMID(r3, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000580)={0x6, 0x622}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.166628][ T8099] mmap: syz-executor.4 (8099) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:32:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000040)="a018ce8fc5559471a3ad0f62988c3df59c61149e63076201a22d449922baed20e8da457562b1953ad5ced8536bd4fba7bf290de3de963bad4386eb17fbeae91595326165e17625ff7b0f0114f25de6645988909fcd61e31d109416d5d7b737c7dda19889863d444202e12d665e4e6308cab59f82d0b198b8d89af557cb5d5744573717ca2d37bc709a9d943d5a6488b07ea438c0ccac8e14a7fb87d9b85b2bd8e34917bc62ea74d609aeace713f98beeb564596c810ec037d2590494") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x8, 0x0, [], [{0x7f, 0x1, 0x3, 0x4, 0xd39, 0x7}, {0x81, 0x200, 0x3b, 0x2, 0x0, 0x1ff}], [[], [], [], [], [], [], [], []]}) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x400, 0x400000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000001c0)={{0x100000000, 0x1}, 'port1\x00', 0x0, 0x4, 0x86f, 0x10000, 0x2, 0x2, 0x8, 0x0, 0x1, 0x8}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc4, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 22:32:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x10040) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) 22:32:34 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f0600e0dd658fb64579"], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x800, 0x0) 22:32:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f2cffffff319bc070") r2 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x410, 0x1000, {0x77359400}, {0x77359400}, {0x2, 0x9, 0xfffffffffffffff8, 0x80000000}, 0x1, @canfd={{0x3, 0x3, 0xfffffffffffffffe, 0x8256}, 0x3a, 0x1, 0x0, 0x0, "878102272daa2b85f60bc2c353d88f18ac0ff1803a69cb2cc3c50cdd9e83ef17e1f017f8a27e3b46b1e673abf6e7160265bb5c62dec21296d17bbb70efa31eaa"}}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x800) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000880)='s\"\xc6jw\x19\x91;maps\x00') 22:32:34 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1, 0x19) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x44) r2 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/13, 0xd}, {&(0x7f00000007c0)=""/182, 0xb6}], 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{0x93, 0x1000, 0x4, 0x5}, 'syz1\x00', 0x15}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000600)=@assoc_value={0x0, 0xc6f4}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000680)={r5, 0xa}, &(0x7f00000006c0)=0x8) preadv(r4, &(0x7f0000000100), 0x20a, 0x7a000000) 22:32:37 executing program 5: r0 = timerfd_create(0x3, 0x800) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000640)={0x2, 0x4e22, @local}, 0x7) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x5, 0x3, [0x9, 0x0, 0x3]}, &(0x7f00000000c0)=0xe) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x1, @rand_addr="be15544de79f403bd893b72a728d5363", 0x6}}, 0x7ff, 0x7f, 0x1, 0xfffffffffffff517, 0x1000}, &(0x7f00000001c0)=0x98) 22:32:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000000c0)=0x7fff, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000001ac0)={0x0, 0x3efa}, &(0x7f0000001b00)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001b40)={r3, 0x81, 0x1, [0x1]}, 0xa) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000140)={'bcsh0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) ioctl$TIOCSBRK(r4, 0x5427) setsockopt$inet_opts(r1, 0x0, 0x13, &(0x7f0000000200)='D', 0x1) 22:32:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000043003ffb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x0, 0x0, 0xd9}, 0x0) 22:32:37 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1, 0x19) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x44) r2 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/13, 0xd}, {&(0x7f00000007c0)=""/182, 0xb6}], 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r3, 0x2}}, 0x18) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{0x93, 0x1000, 0x4, 0x5}, 'syz1\x00', 0x15}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000600)=@assoc_value={0x0, 0xc6f4}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000680)={r5, 0xa}, &(0x7f00000006c0)=0x8) preadv(r4, &(0x7f0000000100), 0x20a, 0x7a000000) 22:32:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'nat\x00'}, &(0x7f0000000500)=0x78) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget(0x2, 0x200) msgctl$IPC_RMID(r3, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000580)={0x6, 0x622}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:37 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = semget$private(0x0, 0x7, 0x3) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/200) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 22:32:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000440)=""/204) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:37 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) [ 213.818871][ T8168] encrypted_key: insufficient parameters specified [ 213.946544][ T8168] encrypted_key: keyword 'new' not allowed when called from .update method 22:32:37 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = semget$private(0x0, 0x7, 0x3) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/200) keyctl$update(0x2, r0, &(0x7f0000000000)="92", 0x1) 22:32:37 executing program 4: 22:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x20000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0xfffffffffffffff7, 0x1, 0x7, 0x10001, 0x0, 0x7ff, 0x80, 0xe, 0x1, 0xffff, 0xfffffffffffffff8, 0x40, 0x2b7, 0x7, 0x40, 0x3b15, 0xbc63, 0x3322, 0x2, 0xbc, 0x2, 0x8, 0xffffffff, 0x4, 0x1000, 0x100000001, 0x8, 0x824, 0x5, 0x9, 0x3, 0x800000000, 0x5, 0x7fff, 0x8001, 0x1f, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0x3f}, 0x8, 0xc8, 0xcb, 0x4, 0x20, 0x2, 0x100000000}, r1, 0xffffffffffffffff, r2, 0x0) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000100)=@nl, 0x80, 0x0}}, {{&(0x7f0000001640)=@nl, 0x80, 0x0}}], 0x2, 0x0) 22:32:37 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) [ 214.160313][ T8189] encrypted_key: insufficient parameters specified 22:32:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0xfffffffffffffffc) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) write$rfkill(r3, &(0x7f0000000080)={0x6, 0x1, 0x3, 0x1}, 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c4e00009fafe8e8ec2913054dc57d8b1b6af507627991cc83317edbf556e6a233d17c003c9dbe0d4380fa00eb5a86dd954d8fb85ab59ff3182e5ffbff1fa7932eec6b2ab0a4237a9783d6aaa88abfb5f2c84b05b503c2826563e33370f110e10fcf4272e0b84c270ea4cacdfb114b577aed260dc1850e7c342822ef861173f6bd3097ed80cc74343f4b124418cc4dee"], 0x1, 0x500000000000000, &(0x7f0000000b80)='\x00'}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x3}) [ 214.281231][ T8198] binder: 8197:8198 transaction failed 29189/-22, size 0-0 line 2995 22:32:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000480)={'nat\x00'}, &(0x7f0000000500)=0x78) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000040)={0x7, 0x0, 0x7e}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = msgget(0x2, 0x200) msgctl$IPC_RMID(r3, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000580)={0x6, 0x622}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:38 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000e80)='/dev/dmmidi#\x00', 0x7fffffff, 0x6140) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000ec0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x5, 0x1, 0x200, 0xc00000000000, 0x0, 0xfff, 0x40100, 0x8, 0x2800000000000000, 0x0, 0x8026, 0x4, 0x8, 0xffffffffffffff7f, 0x101, 0x10000000000000, 0xde7, 0x9, 0x1, 0x1, 0x1, 0x8, 0x2, 0x3ff, 0x2, 0x7fffffff, 0x9, 0x9, 0x100000001, 0x7fff, 0xb0, 0x7fff, 0x5, 0x2, 0x2, 0xffff, 0x0, 0x7, 0x5, @perf_config_ext={0x0, 0xfff}, 0x0, 0xffff, 0x816, 0x7, 0xfffffffffffff6b6, 0x0, 0x7eac}, r2, 0x7, 0xffffffffffffff9c, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r3 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) r4 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x24, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c"}) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregset(0x4204, r5, 0x6, &(0x7f0000000280)={&(0x7f0000000480)=""/242, 0xf2}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000840)='\x00\xb0\x80\x19\"|\t\xd7\xfe\xe7]3\xd6\x86|\xf3\x05\x0f\ft\xf3') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="eaffffff05000000b803000000000000000077764e47c3cc00000000000000bbc23b5a11292aa8680e81612260cbb6aecc1f3484d3fdabdc3991d1aab6bf20babad20e3a18090239a20be366fb97ed00cba4b366413ddd1df92c3022d2f073105cd1e4c36d301571f82bd456e4dd6d34e47c58f899d186468b256d7649de154bc5473cf159cabc393d782479083f2c324ec8dcda20296c16870453b834e8878b5e5077"]], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) syz_genetlink_get_family_id$tipc2(0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) 22:32:38 executing program 0: clock_gettime(0x4, &(0x7f0000000280)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)='/dev/full\x00', 0xffffffffffffffff}, 0x30) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x20c000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xfffffffffffffe00, 0x200000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0xc, 0x8, 0x1, r0}) accept$alg(0xffffffffffffff9c, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$pptp(0x18, 0x1, 0x2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='cpuset.cpus\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) r2 = fcntl$getown(r1, 0x9) setpriority(0x1, r2, 0xffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1000000481, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) 22:32:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000440)=""/204) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:38 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) wait4(0x0, 0x0, 0x20000000, 0x0) [ 214.343915][ T12] binder: undelivered TRANSACTION_ERROR: 29189 [ 214.354027][ T8203] binder: 8197:8203 transaction failed 29189/-22, size 0-0 line 2995 [ 214.366653][ T12] binder: undelivered TRANSACTION_ERROR: 29189 22:32:38 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000440)=""/204) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000440)=""/204) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:38 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x0) r3 = syz_open_dev$dspn(0x0, 0x5, 0x400000002) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000000c0)=r2) fcntl$setpipe(r2, 0x407, 0x90) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000140)) 22:32:38 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x1, 0x8}}) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:38 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xf6, 0x2) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x100000000, 0x7, 0x8, 0x8}, {0x7fff, 0x724ec44b, 0x3, 0x8000}, {0x1, 0x101, 0x2}, {0x56, 0x100000001, 0x8}]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x100000000}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r2, 0x3f, 0xf}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, &(0x7f0000000200)=0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)) 22:32:38 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='selinux[em04md5sum\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) fadvise64(r1, 0x0, 0xffffffff, 0x7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000240)={0x0, 0x0, 0x0}) mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0x10000) 22:32:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x1f}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffb9, &(0x7f0000000080)) 22:32:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000440)=""/204) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x404000, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='^\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="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", 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x18, r2, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40c0}, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000006c0)=0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) mknod$loop(&(0x7f0000000240)='\x00', 0x1205, 0x1) syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r3, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) gettid() 22:32:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0fce"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fadvise64(r2, 0x0, 0x7f, 0x7) 22:32:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38001b"], 0x39) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 22:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') mknod(&(0x7f0000000000)='./file0\x00', 0xc120, 0x8) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x24, r1, 0x201, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 22:32:39 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x40000000001, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000100041e7ffffff0000000000100000002756", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800050000000000"], 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x2b2}, 0x8) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000400000000400000000000000000000035570007efa973c914f53b38001b"], 0x39) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 22:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4000000000007f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x1, 0x0) r4 = gettid() fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, 0xfffffffffffffffd) r7 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) lstat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000001f00)=0xe8) r11 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000025c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, &(0x7f00000026c0)=0xe8) fstat(r2, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000002800)={&(0x7f0000000100), 0xc, &(0x7f0000002540)=[{&(0x7f0000000180)={0x210, 0x14, 0x202, 0x70bd25, 0x25dfdbfc, "", [@generic="13a6c3345afbef43ec689921969c34a7a754c6879e542c85121af36e39aa5ab900533ae029944e80546f737874988cf392e251d5631b3b51de57fcb468b8d596a9d218913d0a1a0bc074ea7374", @typed={0x14, 0x62, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x93, @u32=0x7fff}, @nested={0xd4, 0x86, [@typed={0x8, 0x67, @pid=r4}, @generic="f5052c2954b3d54b14b150cc8514bad9c796800546a1aa9bbe0ef406c424cf176660eeb46ae189ef3aefe34bde8554644c5f797f3bb80d223d68c94c55fdac4737a84e84742c5d60e2efb1a4098e08daadab05faf67943243d22ec8e54013c42bc7bc9a3470a8773cdb47bf17ad1c331ac2136e6d5cc7f73ce2935623984dde5385235832ba8f353ecb4b08e370597f81d96bbdb3bd54131b14ff85011aa9dc919e234196ef31b86e6", @typed={0x14, 0x8e, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @typed={0x8, 0x55, @pid=r5}]}, @nested={0xc0, 0xa, [@typed={0x8, 0x24, @fd=r0}, @generic="04f7aeed64cf6b22a345a67fef8576474f8d17466d488522388459810a12572c516870464957e76aecb399191faf6323356d2e14c4895d647c6c834d005562a93afdbf3420e1733c816d830d01c3a3f0c7605f106ccca6869b891c45869ea7404f5bfe13b64ee6fd6705476562596439a21365d2f475ddf2b25170dae3d85d4b2016d94e7710d6ad986419dd43cab74e7e51765fdfd8b8d51fe50e5d97080d06e1ca7cb39372b0bfcab775c1285687ab87798794"]}]}, 0x210}, {&(0x7f0000000440)={0x9c, 0x3a, 0x1, 0x70bd28, 0x25dfdbfe, "", [@generic="87468de6a3b68bd4c6f3c33fcbacc4b21de9816c7a4ce60049926e17a36982f7e17c9204f9c39e070718857690ebbc14267130fc0d7845561a7b25ff4ceee521433be424db961bba3f0ce318589924f13382bf27dc1eeded1156a0bb2a45e3a67a6154185b5560272c09ec6aeace", @typed={0x8, 0x44, @uid=r6}, @typed={0x4, 0x94}, @typed={0x8, 0x44, @fd=r0}, @typed={0x8, 0x32, @u32=0x9}]}, 0x9c}, {&(0x7f0000000500)={0x180, 0x1c, 0xf20, 0x70bd2d, 0x25dfdbfe, "", [@nested={0xa4, 0x36, [@generic="c6140308e57de0c7ae6b11ef1d10adcbb409e75b7746308b9f2deee173c3cfe8b6a4b554e65be6100e9f831d4696e1e52dbe5f8622023708b767e738f6fcda990b4a20", @generic="4cbbf157321e537e169ac097bc6eac910bca0990bcbb9dc3f4c14cd11d6e631ec141a6aa425e394f9494f36874cb01db4ce7de837c0e4ae529990e1e1e6a465e9e21d6768c820e16544609c72b70f591f27e", @typed={0x8, 0x87, @pid=r7}]}, @generic='n', @generic="6fcc73a1206f2745929731e8b2783d35c1ada2148aee429bd04a5483f2fc53bde0044be612f9202a36f9747889e52a1afcf4b0e3853d02eca08025775e31d8195dbe925afcb5f0f6c9b5ba576800bdcc3e6fe8fcf9367df932e9b153c646c9b70c7e5792221216be3363dd2fb4b376517775e76dc76eba50ec24233df19ec9c54c201b09cd7d04ccf73194a872b86061114d2f637f35be66fbba0d279d7545d0fe0ae17ad6c7d4264d030c86a9ccf447aa06c221391e51fa2fa330de3d5979", @typed={0xc, 0x6f, @u64=0x7}]}, 0x180}, {&(0x7f0000000700)={0x1094, 0x3b, 0x110, 0x70bd25, 0x25dfdbfd, "", [@generic="bc76d5147d2ef7af8cbf0ded8896eb4133d3c85d8b72d4fe5c74c7223177f9cc46c43c4ae56f19628742b26229b772c8046db74919da063c397b21c45af8277370df0eaa5e9b2e91cab973827e4f55c9d9b112330767df7f50dccffbbacbd2d725b1a2acd8fbe75394dd781c050e", @typed={0x8, 0x45, @pid=r8}, @typed={0xc, 0x79, @u64=0x2}, @generic="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"]}, 0x1094}, {&(0x7f0000001880)={0x554, 0x3d, 0x0, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x52, @str='wlan0-*\x00'}, @generic="0bfe65ad9edd0d403973076022a34c6ae28adbfadfa666eae6c18d0db19596c6d7895d10f1692c00bd09ee9b23c532853a7d87836a808e534464b2c2170a73a17aa030c2d9f3926cc2e6c359fc5f4d121c1cf3a636720c36be5436f10b89bd44a7", @generic="1c5192e5a2d2ed2165c5970f0d819a7291941d4f5fc8bddc39f82d872f6bad2ca983f1861ab40272187405545232ed90516a19261190db2bea6a512ea326fcc74c9b42bab91f7750535d359fc70dfcb699f26aaa6d6d2d29dc1cbee27a380f825d16a240337b6e8b2e606584a8cae08844de4920d161249171100e3673b907c6de00dfb40d70eb0e51223d75e47a583d34511ba560ea76", @generic="fe1538cfa67b1362637b6b7a4ba8adde957e22847f70dada8cd18605cc9bd08eb280d09f827e5d12e9fc57d1ed2fdf0cb54f7e4326bc42074300273808b57eb72d6c3fcf4a453f65d6bb80a58a6e66bf5ca56c1d384cd4544b5805ea12668de8a2c45e6176f262963ad6333a09cb7ee13a536c7690b1cb2ddbbcf4ef38296b818708ccb60f6f6bb48e15c2aa384778c119a41982f5839191c39ff0d14bb2e4fb405fe68aa4e848ffcc51a2a9b30a1290dca32d051ef2bc9189235465086575137d13c6e01c2a08065aa9ea2a125b6a8734bb20cd7cf3de10d695a67cedf27327abb2e820d470258b21", @nested={0xc, 0x13, [@typed={0x8, 0x68, @uid=r9}]}, @generic="eed07272a3a2fbbdbb67d9e535b2c3a542a26a322e35ee6560f6f2552ae797f386d2b390fcf87cbdf6a689c47af8d3528b9aecf955d0a900dd0d010e7e8b2983498931198d4235b5795e7e557996792769382dee921e31d7791c2167a3d1cad62ae19585cc0c4a340ada53854f395b5698c9812098c047ba6014a711ddc987821af82e99c6e38a5bef9d06c286533a79eff907d27a74", @generic="ec6293444a44cf7723fe8685b42b4812310e5c7bd930da5b55368aa5d99abf94d0d58371eb9d3b434f772cf542866e2b0c238a956152adbe2555ba72a8074c54980e6427cdfa2577d097f049a9ef0567797b", @generic="b026db3eb133e964303aa169ce365b5e86340bc3bd1b17a6d2541fb25349bf14f5e689587adfe0d1ccd8da7a49541e453421bbe5e39dad9cc11dc5c67b9a1f0a6fdbd1cff385f12089edce04ddfc7d81beb2526b4ff96940defa231a82e588d6c85dd4642e92030473ba9e7774b62420128c89cdb49969dec7deb60e9a44eb2241a5b1b6b21b8a98a71ac3bc5b2325d1b7b96981c5d8f286f027c7166426540386ca895df955d1ce9808131d0a4691d09979dec6b5887804e3d40fae91ceb17c961924c37c0370981ab931b5f66dbdf2cc9370952c69", @generic="19a0ce2441fa029c69681f0c6b1b2e6bf2efb215ef41a4d0bd624c3b1764abf0800d6e3c28e61c518cb73b6f88c2955bd301a7d8628989bff926a78f54dc9d6f43cb7d0cfc3c795043c694e61181200c47689cc61a29db3ffdece301650af22c375f0f366a229a381332917a8a199a8f3444717863bbf47a9566f3297c8a4156a18e613a3ebc65f13eb5b4627f7b6b025bafa6cc9b25d56db62e47d7d135ffc22f21775d", @generic="c5542ff300e2cf584328d5a863c42c8315c7776546ae1306569ec14d81d51bf8234354567b1aa89c87cd34c824e3b17d87cf53bb77869806831166917384dc0bf703b20cb448a7aadc5cf0311635a07c53c1fab9484810bacc2493843b45a61948645df2b6c4290c69052e48df010b8284b76197b8d24fa5895b90f6749b437b1dc0b7691fb68bd1fa426c700281722becc8afb5c1f53cedde6e051004543cb9641a4e5c32352e775c0314a0017ee7d9b494923dc0dc53078e37538b275c7b7c89fd23429e740e113e81d06e735d371cc0b0e3c981c33308a0f7adc0705e3a6b1a56d4182612e1bb"]}, 0x554}, {&(0x7f0000001f40)={0x488, 0x1d, 0x800, 0x70bd2b, 0x25dfdbff, "", [@generic="01d89ca96acb7bef9d0a80391290ad7f907509ee504383cf9b5fe7976aea37cf9df425a39e49fe57d9ab75aea350e55b8797abe8b7aeadb97adb5b34814d7a8b0bc02289db4798a4ee9881d166a51e266e89926b8b750257e2210577add4d3e0b7d58fe1efa860165ed3b2e623caa84a1a33301b926e3405914c0e145aed89a0e7ae9c789b3c066cdcf5fc876cf298bb6fa50af1fe3eb3fe0944108b2bb9328d56a6", @generic="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", @generic="3b0833df2f52ca3fc9d474c9ed5a7b3a945e4124dc906daac6663ff0044dd7bf45b139ed7e063ba4b56c70f881941b8b745f04bee31e0df1556a15e5d31a41febcf18e08866651582dad498d3136fde1b2a3db5fb34b14b29d30999b7a0c5514e7769640aec481189d52c4d859296aeab4e6319996f0ed3beb78851d42e95009a6203d0c0ad6d894059477d0b2e805727aebc6ee6992", @generic="01d3c931f41e4adf1f737a48ff461ad3fa8c491a1080f149404003ed3f1e40b3c9c3f68451eae44c6562744d8bea7dda057fc804eb7285af7d521f3de555410355f62a86cf5df93526611d9d04b050cb584899fadc7cd01fa7ed2f998de8952217066c90504681ef7583c307aae4b20eae59da08cb2a3721b10a8bc1505842ec9ea85581c2e95c293cbf5882af4253cd910f890a387df351b3e63f7ecb1450ffa2f611df2f319326b165709ad81b945e4702d054792433fcfba48d12ca77dd84e6e0d7e4d74621dc2f6522670120c32d63287c6e0a09274cc97217c5f1e235", @typed={0x14, 0x21, @ipv6=@ipv4={[], [], @broadcast}}, @typed={0x8, 0xd, @uid=r10}, @nested={0x148, 0x7a, [@generic="8267ce5fd802574b267bb0393fc6675aa7f205e8f851c2fa6dc5bd8996c32153789cfec7fd3177afc7d7c9a5eded637cc9696eab3002ebca6f50c552e4d7132cc566b665da62ef2499f7de22cd84717b7057cb978ba0759980bacb32e0687525042d4b7159835823d0449f296406715290f86be9c2004787828cd859c6bfef00199224d74ab60c04545bf2a07733c7d398ccdf6bdedce0278636d8445f7f46ca77d47b8024d012e14567200f5f3b30dad3e0dc0940b1f8b0cd315f11da801e5441b2d4abe72a6c532cca46ca4ed886b6f01d019597a1273faf62b3df1bb358ed3250f3c231a2af294fbf5ed2f230a545001ee70b", @generic="e509065c6f3c48d4fc98f9fc8070cf02e87e8f6f452209f978a347e9e6fd2ac630a450e59bed25f701f197e041d371d7e0", @generic="c730b6002e5d4e7492cd91a84761afdd3c1fd9b352", @typed={0x8, 0x66, @u32=0x2}]}]}, 0x488}, {&(0x7f0000002400)={0xb4, 0x23, 0x4, 0x70bd2b, 0x25dfdbfe, "", [@generic="af7f45cbe9728f18c84c5e032028bbb625d8e2599090764eaced17f7720d51ead18fed200c9e1e4275a3a2fea5fe30d8c2bf1f20f76d25b4758df6e34db7d77d5a34d4020ad221b92d8ed22aece9109157301046bb9c24381ff6df594d32901bbc3b174076d7f1f528797939f65d6448391b02bec535bb3251953997391fdf944605cd19c8880b6c882079a57f7dc8e391cfeed53358cb95c490615109c9e14c7e4c6cad"]}, 0xb4}, {&(0x7f00000024c0)={0x6c, 0x15, 0x908, 0x70bd2d, 0x25dfdbfb, "", [@generic="ec7cfd118d55de6c31b8c3119c377a256a78a6f03a8235bd", @generic="b32fa7dcd73659d02c9f027269f9cdf5422585d3902014b3f0e3b796d4696c676e986e5d0e4ed131db5b3b73a0994385705715f9c30dcaf8f261", @typed={0x8, 0x67, @u32}]}, 0x6c}], 0x8, &(0x7f0000002780)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x38, 0x1, 0x1, [r0, r2, r1, r2, r2, r1, r0, r1, r0, r0]}], 0x78, 0x841}, 0x10) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) open(&(0x7f0000000040)='./file0/bus\x00', 0x200, 0x8) 22:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc0000001900010100000000000000007f0000010000000000000000000000000000000000000000000000000000000100000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500e0000001000000000000000000000000000000f18600000000000000fe8000000000000000000000000000bb0000000003000000000000000000000000000000153c8ac6eea84f37e32aeb757539dcee57af1557f5fd7b5fc85f5ca3125eeba1d1808c5fe2df076e9244516cfa6b6cddb344f118bfab0ce7e64a0ef6b97166f152e566204219a99e53fda6b3406f0284cbd342b0addc234957047eadfc13799a810780328f2d7296e549f0d8738af87944acd22921117bc0e613aea20be3a501d31a32457cb9cedee4158a3c3792ae2a6d86c732996079675f11c28c4752e43f19b4bae43bc00e98123ee03c4f46ad52e03106ddc3fb7fa4759ec5404946ba6c8a2645b49aa1c134ab5f3bb34768ef5f5a1eb9880e1194e8fe6c6b902a9b411f5769af51c58995290b2f367926456dcb1179904da9fdd2e2d16ffc65cae41a851e51df4becd1fa32b8cdde2bcf8cbb178ad1399f16cc6e954334"], 0x4}}, 0x0) gettid() 22:32:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)=0x7) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @broadcast}}) r1 = openat$vfio(0xffffffffffffff9c, 0x0, 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = gettid() setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000001c0)=0x37a, 0x8) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xd4c, 0x5, 0x3, 0x0, 0x0, 0x20, 0x88450, 0xa, 0x5, 0x7fffffff, 0x10000, 0xc804, 0x0, 0x3, 0x6, 0xfff, 0x498f, 0x8001, 0x82, 0x42, 0x84, 0x9, 0x3ff, 0xe0d5, 0x10, 0xa1, 0xff, 0x193, 0xfeaa, 0x9, 0x3, 0x8, 0x9, 0x8, 0x4, 0x8, 0x0, 0x20a, 0x0, @perf_bp={&(0x7f0000000240), 0xe}, 0x10040, 0x4, 0x0, 0x0, 0x3961, 0xc7f}, r3, 0x2, 0xffffffffffffff9c, 0x2) r4 = inotify_init() ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) inotify_add_watch(r4, &(0x7f0000000080)='./file0\x00', 0x20000000) r5 = dup3(r2, r4, 0x0) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0xb1, 0x0, 0x8003, 0x5, 0x8d24, 0xc6, 0x1, 0xfffffffffffffff7}, &(0x7f0000000180)=0x20) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0xf) ptrace(0x4206, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0xf) ptrace(0x4206, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0xf) ptrace(0x4206, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:39 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="98a84a2ae92c431c420f05bf08000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b016d7d14dee509c421045f4607c422adaf50e3c42a0b9ec45b70c4c4c4a3bd4877f88ac483397fd300f7dcdc0fbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000f08171a30b8a826e670f542c3d271c0000a80dd4d48f6978d25debe8628f680864360fe25800218de3c0f52641802d08000000fa49c4f6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9fb110f66474f383ae34ba29fb7e2") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000380)={0x8, 0x10, &(0x7f0000000280)="0cda315400bd32b58a0cf666a57949d0cf0ff4c0f8513b87bc9caa72592e4b7223ca39721bd33ac8014bd840026cf96b30eea5f4f848fcea34be82b800907c54a5dff9ca0337630bc3dcb05055f25ef035561f8b53a2b52ae59d59569dcabdd694df7a381beb8646c489330e326a3dd8bdfb3746e42eb637a5774f8d53e0ff4828dc6f864b66367b2f32939152fb8292fa54cc2c809318522dd74e33f5d43c136f246eabbb779115d0654f74a47eab7ed7fa1d1cbb5170ff1181e8753c5f129222650c8ac0d29efa3f36", {0xaa5, 0x2a99, 0x34325842, 0x6, 0x8, 0x2, 0xb, 0x10001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) r2 = accept(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000200)={0x9, @dev={[], 0x22}}) 22:32:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000003c0), &(0x7f0000000400)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') recvmsg(r0, &(0x7f00000025c0)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/246, 0xf6}, {&(0x7f00000002c0)=""/19, 0x13}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/93, 0x5d}], 0x6, &(0x7f00000015c0)=""/4096, 0x1000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002600)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002700)={0x0, @empty, @initdev}, &(0x7f0000002740)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000003040)={@local, @remote, 0x0}, &(0x7f0000003080)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f00000030c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000031c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000032c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000003480)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000035c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003600)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000003700)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000003800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003840)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003940)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003a40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003a80)={@multicast2, @empty, 0x0}, &(0x7f0000003ac0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000003b00)={@initdev, 0x0}, &(0x7f0000003b40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000004000)={&(0x7f0000003b80)={0x460, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xfc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xee56}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x13c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x9, 0xd81, 0x2}, {0x7, 0x10000, 0x7, 0x100000000}, {0x3, 0x3f, 0x5, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r14}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x460}, 0x1, 0x0, 0x0, 0x4001}, 0xc004) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:32:40 executing program 3: clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="0c0cb5b598cd801bef14e4e46962f5696200d9d9d0c441395bf9660fde178fe9589b26c7e4c753fbc4e1014afec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef8c462c9977ea00faee42c240f5e5bf426400f0d18c401fe5ff6e3df646736676670664336660fd2938c0000000f01c36666450f17720d14111d54111d00") pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:32:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 3: clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 3: clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:40 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 5: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(0x0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(0x0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(0x0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x0) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x0) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 218.839916][ T8644] cgroup: fork rejected by pids controller in /syz3 22:32:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 2: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x0) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:42 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 22:32:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 22:32:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:43 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 3: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x0, 0x0) 22:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() get_robust_list(r0, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f0000000100)={&(0x7f00000000c0)}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)}}, &(0x7f0000000240)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:49 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:50 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:50 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:50 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 226.331433][ T9629] FAULT_INJECTION: forcing a failure. [ 226.331433][ T9629] name failslab, interval 1, probability 0, space 0, times 1 22:32:50 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 226.385678][ T9626] FAULT_INJECTION: forcing a failure. [ 226.385678][ T9626] name failslab, interval 1, probability 0, space 0, times 1 [ 226.431084][ T9633] FAULT_INJECTION: forcing a failure. [ 226.431084][ T9633] name failslab, interval 1, probability 0, space 0, times 1 [ 226.452194][ T9626] CPU: 0 PID: 9626 Comm: syz-executor.4 Not tainted 5.1.0-rc7+ #98 [ 226.460138][ T9626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.470215][ T9626] Call Trace: [ 226.473566][ T9626] dump_stack+0x172/0x1f0 [ 226.477917][ T9626] should_fail.cold+0xa/0x15 [ 226.482527][ T9626] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.488357][ T9626] ? ___might_sleep+0x163/0x280 [ 226.493249][ T9626] __should_failslab+0x121/0x190 [ 226.498207][ T9626] should_failslab+0x9/0x14 [ 226.502722][ T9626] __kmalloc+0x2dc/0x740 [ 226.506975][ T9626] ? __io_uring_register+0x112/0x2070 [ 226.512360][ T9626] ? __io_uring_register+0x733/0x2070 [ 226.517751][ T9626] __io_uring_register+0x733/0x2070 [ 226.522975][ T9626] ? __mutex_lock+0x3cd/0x1310 [ 226.527758][ T9626] ? __x64_sys_io_uring_register+0x182/0x1f0 [ 226.533772][ T9626] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 226.539515][ T9626] ? fput+0x1b/0x20 [ 226.543346][ T9626] ? ksys_write+0x1f1/0x2d0 [ 226.547876][ T9626] __x64_sys_io_uring_register+0x193/0x1f0 [ 226.553709][ T9626] do_syscall_64+0x103/0x610 [ 226.558317][ T9626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.564221][ T9626] RIP: 0033:0x458da9 [ 226.568123][ T9626] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.587741][ T9626] RSP: 002b:00007f546bff1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 226.596163][ T9626] RAX: ffffffffffffffda RBX: 00007f546bff1c90 RCX: 0000000000458da9 [ 226.604152][ T9626] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 226.612149][ T9626] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.620136][ T9626] R10: 000000000000006d R11: 0000000000000246 R12: 00007f546bff26d4 22:32:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 226.628123][ T9626] R13: 00000000004cb820 R14: 00000000004d22b8 R15: 0000000000000005 [ 226.637194][ T9633] CPU: 1 PID: 9633 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #98 [ 226.645123][ T9633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.655190][ T9633] Call Trace: [ 226.658518][ T9633] dump_stack+0x172/0x1f0 [ 226.662863][ T9633] should_fail.cold+0xa/0x15 [ 226.667468][ T9633] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.673290][ T9633] ? ___might_sleep+0x163/0x280 [ 226.678154][ T9633] __should_failslab+0x121/0x190 [ 226.683103][ T9633] should_failslab+0x9/0x14 [ 226.687617][ T9633] __kmalloc+0x2dc/0x740 [ 226.691876][ T9633] ? __io_uring_register+0x733/0x2070 [ 226.697264][ T9633] __io_uring_register+0x733/0x2070 [ 226.702477][ T9633] ? __mutex_lock+0x3cd/0x1310 [ 226.707261][ T9633] ? __x64_sys_io_uring_register+0x182/0x1f0 [ 226.713272][ T9633] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 226.718829][ T9633] ? fput+0x1b/0x20 [ 226.722650][ T9633] ? ksys_write+0x1f1/0x2d0 [ 226.727178][ T9633] __x64_sys_io_uring_register+0x193/0x1f0 [ 226.733012][ T9633] do_syscall_64+0x103/0x610 [ 226.737620][ T9633] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.743521][ T9633] RIP: 0033:0x458da9 [ 226.747432][ T9633] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.767064][ T9633] RSP: 002b:00007f2a6ff32c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 226.775494][ T9633] RAX: ffffffffffffffda RBX: 00007f2a6ff32c90 RCX: 0000000000458da9 [ 226.783474][ T9633] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 226.791464][ T9633] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 226.799463][ T9633] R10: 000000000000006d R11: 0000000000000246 R12: 00007f2a6ff336d4 [ 226.807479][ T9633] R13: 00000000004cb820 R14: 00000000004d22b8 R15: 0000000000000005 [ 226.815497][ T9629] CPU: 0 PID: 9629 Comm: syz-executor.1 Not tainted 5.1.0-rc7+ #98 [ 226.823420][ T9629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.833484][ T9629] Call Trace: [ 226.836823][ T9629] dump_stack+0x172/0x1f0 [ 226.841172][ T9629] should_fail.cold+0xa/0x15 [ 226.845797][ T9629] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.851626][ T9629] ? ___might_sleep+0x163/0x280 [ 226.856513][ T9629] __should_failslab+0x121/0x190 [ 226.861473][ T9629] should_failslab+0x9/0x14 [ 226.866002][ T9629] __kmalloc+0x2dc/0x740 [ 226.870259][ T9629] ? __io_uring_register+0x733/0x2070 [ 226.875644][ T9629] __io_uring_register+0x733/0x2070 [ 226.880880][ T9629] ? __mutex_lock+0x3cd/0x1310 [ 226.885660][ T9629] ? __x64_sys_io_uring_register+0x182/0x1f0 [ 226.891670][ T9629] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 226.897229][ T9629] ? fput+0x1b/0x20 [ 226.901048][ T9629] ? ksys_write+0x1f1/0x2d0 [ 226.905601][ T9629] __x64_sys_io_uring_register+0x193/0x1f0 [ 226.911434][ T9629] do_syscall_64+0x103/0x610 [ 226.916047][ T9629] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.921952][ T9629] RIP: 0033:0x458da9 [ 226.925860][ T9629] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.947011][ T9629] RSP: 002b:00007f92f8ecfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 226.955479][ T9629] RAX: ffffffffffffffda RBX: 00007f92f8ecfc90 RCX: 0000000000458da9 [ 226.963492][ T9629] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 226.971486][ T9629] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 22:32:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1) 22:32:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:50 executing program 2: prctl$PR_SET_FPEMU(0xa, 0x3) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000600)={0x15, 0x110, 0xfa00, {r2, 0x612, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @remote, 0x40}, @in={0x2, 0x4e22, @empty}}}, 0x118) r3 = semget$private(0x0, 0x0, 0xd2c6e32dcb028199) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000740)=""/37) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffe, 0x67, 0x800, @scatter={0x4, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/84, 0x54}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000200)=""/8, 0x8}]}, &(0x7f0000000380)="0df1aa11fb279a40e8ff41f92acffad2bf46c3846253d4b6165d6bb90166c57ebe402382ec53f6cbc5148a45ab5394e27e17445559275dd00e032757b24346758d97370b0d31c8e4f3c3a45f52c301d7500064566512e8af9ef166936740256be6fbb34e3df4b5", &(0x7f0000000400)=""/91, 0x1, 0x0, 0x3, &(0x7f0000000480)}) r4 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x240}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r6) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000001840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000000000b77e002353aa20"]) write$vnet(r5, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000100)={0x0, r6}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000140)) write$input_event(r1, &(0x7f0000000540)={{0x77359400}, 0x11, 0x1, 0x6}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 226.979469][ T9629] R10: 000000000000006d R11: 0000000000000246 R12: 00007f92f8ed06d4 [ 226.987449][ T9629] R13: 00000000004cb820 R14: 00000000004d22b8 R15: 0000000000000005 22:32:50 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 227.031660][ T9638] FAULT_INJECTION: forcing a failure. [ 227.031660][ T9638] name failslab, interval 1, probability 0, space 0, times 0 [ 227.095186][ T9638] CPU: 1 PID: 9638 Comm: syz-executor.5 Not tainted 5.1.0-rc7+ #98 [ 227.103220][ T9638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.103240][ T9638] Call Trace: [ 227.103266][ T9638] dump_stack+0x172/0x1f0 [ 227.103290][ T9638] should_fail.cold+0xa/0x15 [ 227.103312][ T9638] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.103341][ T9638] __should_failslab+0x121/0x190 [ 227.103358][ T9638] should_failslab+0x9/0x14 [ 227.103376][ T9638] __kmalloc+0x2dc/0x740 [ 227.103397][ T9638] ? __io_uring_register+0x733/0x2070 [ 227.103417][ T9638] __io_uring_register+0x733/0x2070 [ 227.103444][ T9638] ? __mutex_lock+0x3cd/0x1310 [ 227.103461][ T9638] ? __x64_sys_io_uring_register+0x182/0x1f0 [ 227.103491][ T9638] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 227.103504][ T9638] ? fput+0x1b/0x20 [ 227.103522][ T9638] ? ksys_write+0x1f1/0x2d0 [ 227.150761][ T9638] __x64_sys_io_uring_register+0x193/0x1f0 [ 227.186299][ T9638] do_syscall_64+0x103/0x610 22:32:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 227.190911][ T9638] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.196812][ T9638] RIP: 0033:0x458da9 [ 227.200712][ T9638] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.220323][ T9638] RSP: 002b:00007fec4c215c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 227.228746][ T9638] RAX: ffffffffffffffda RBX: 00007fec4c215c90 RCX: 0000000000458da9 [ 227.236742][ T9638] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 227.244724][ T9638] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 227.252706][ T9638] R10: 000000000000006d R11: 0000000000000246 R12: 00007fec4c2166d4 [ 227.252715][ T9638] R13: 00000000004cb820 R14: 00000000004d22b8 R15: 0000000000000005 22:32:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 0 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 227.437713][ T9767] FAULT_INJECTION: forcing a failure. [ 227.437713][ T9767] name failslab, interval 1, probability 0, space 0, times 0 [ 227.451333][ T9767] CPU: 0 PID: 9767 Comm: syz-executor.0 Not tainted 5.1.0-rc7+ #98 [ 227.459254][ T9767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.469336][ T9767] Call Trace: [ 227.469364][ T9767] dump_stack+0x172/0x1f0 [ 227.469387][ T9767] should_fail.cold+0xa/0x15 [ 227.469408][ T9767] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.469433][ T9767] ? ___might_sleep+0x163/0x280 [ 227.492335][ T9767] __should_failslab+0x121/0x190 [ 227.492353][ T9767] should_failslab+0x9/0x14 [ 227.492369][ T9767] __kmalloc+0x2dc/0x740 [ 227.492386][ T9767] ? __io_uring_register+0x985/0x2070 [ 227.492403][ T9767] ? rcu_read_lock_sched_held+0x110/0x130 [ 227.492423][ T9767] ? __io_uring_register+0x9b8/0x2070 [ 227.522567][ T9767] __io_uring_register+0x9b8/0x2070 [ 227.527790][ T9767] ? __mutex_lock+0x3cd/0x1310 [ 227.532589][ T9767] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 227.532604][ T9767] ? fput+0x1b/0x20 [ 227.532620][ T9767] ? ksys_write+0x1f1/0x2d0 [ 227.532646][ T9767] __x64_sys_io_uring_register+0x193/0x1f0 [ 227.532669][ T9767] do_syscall_64+0x103/0x610 [ 227.552359][ T9767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.552373][ T9767] RIP: 0033:0x458da9 [ 227.552389][ T9767] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:32:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x1001, 0x10a000}) syz_extract_tcp_res(&(0x7f0000000140), 0x7, 0x4) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)={0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/48, 0x30}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x0, 0x1}) 22:32:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1) 22:32:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x6706454c1141af20, 0x0) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x17}}, 0x18) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000140)) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) accept4$tipc(r0, 0x0, &(0x7f0000000180), 0x0) [ 227.552397][ T9767] RSP: 002b:00007f2a6ff32c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 227.552420][ T9767] RAX: ffffffffffffffda RBX: 00007f2a6ff32c90 RCX: 0000000000458da9 [ 227.603281][ T9767] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 227.611263][ T9767] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 227.611273][ T9767] R10: 000000000000006d R11: 0000000000000246 R12: 00007f2a6ff336d4 [ 227.611281][ T9767] R13: 00000000004cb820 R14: 00000000004d22b8 R15: 0000000000000005 22:32:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 0 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000380)=0x8) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0xa3, 0x101001) socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-control\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000000c0)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f0408392300000002a6626f243e0ff0070e4c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f09616196c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140)=0xfffffffffffffffc, 0x8) 22:32:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/217, 0xfffffffffffffeba}], 0x6d) 22:32:51 executing program 3: gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 3: gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60f, 0x1f, 0x0, 0x6, 0x400, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:51 executing program 3: gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffe}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = socket$inet(0x2, 0x5, 0x9) sendto(r1, &(0x7f0000000380)="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", 0x1000, 0x4008000, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x80000000, 0x9, "e4c320fba8025b073ed3ed9b2056af8e1e76790498c46b89ec7e28e7422e537cebbcc7d51fa5f556601c6a2e2a43696b401f55e2ce246c07db0ca2f91212a4", 0x12}, 0x80) 22:32:52 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7d3, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x7c, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000004c0)={0x7f, 0xbf9, &(0x7f0000000380)="a27e7e0010188cc14f38db2cf16f8063d5f47d7347d193841be882a90cfb674800aa75c85910d159f6781d287b3a86a0b79774cb9cff4a1601c1d08e874768e201587d51cd366f53abb6ea6e6cdb4674091cabb14f993860595698e893aadf4045f9b163d68d504352c08570ed4f73be355d766e9d0b7f89297899ac973d76bbd9784bf25ddc61bbb33704ca3fd341e5368b19f0fd48f38016a567ad563778e2fd9c91a7b4926b461b4ff4ab5c5b01be8bed122705966fc1c0f8f73397a21c1b16c608ee4980362205ab56023d2546db2a54859ab4bf2b216ff89483012d", &(0x7f0000000480)="449dc89e7b2b40c21f69d504faf456930dd83f1882f5a9d26a7a7d56214411d7066d74e82c1bda1af8346413df13", 0xde, 0x2e}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000140)=r2) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000180)="79cf9c36b7784a716de2dd2b7cbd2b12c4de8cda437c468ab40711c319f5ec5357c7c95669b356311a62832044fb79f5095313ba65cd4b54cbb5cfd644af56e52e3e3fe098e19f61bf7b2311858891d66fea2eded7286190bffb58fea4e78cc2dde0070f93b1e662a61d600abf041feeb36e5bb70afe6b6fad78fab5d354cb81ace377021ef176f7e2746e5e173f82d603ad887c1e303ffec668092f89be5cd37aed51b8bc1d77608b84ccb2ec9cb69c81f8232c92082e327e4a111ab05fb457643e3c27caf8aeaa4f84e8de5e096934563eccc025d1d1a5f94c12da", 0xdc) 22:32:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000440)={0x3, 0x0, &(0x7f0000000100)=""/144, &(0x7f00000001c0)=""/179, &(0x7f0000000380)=""/184, 0x2}) 22:32:52 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x1000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x6d) 22:32:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x60, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1d2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/94, 0x5e) 22:32:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x1000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x400000000000}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 22:32:53 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x90000, 0x0) getsockname$tipc(r1, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) 22:32:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) fgetxattr(r0, &(0x7f00000000c0)=@random={'user.', '-\x00'}, &(0x7f0000000100)=""/175, 0xaf) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x6d) 22:32:53 executing program 4: r0 = semget(0x2, 0x5, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x40001, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x6}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r0, &(0x7f00000000c0)=[{0x3, 0x6, 0x1800}, {0x4, 0xfff, 0x1000}, {0x0, 0x8, 0x1800}, {0x2, 0x401, 0x800}, {0x7, 0x101, 0x1000}, {0x0, 0x50d, 0x1800}], 0x6, &(0x7f0000000140)={r2, r3+10000000}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x40000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) prctl$PR_SET_UNALIGN(0x6, 0x80002) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x80002) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:32:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x3000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x50eeac977ac70817, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x4000, 0x4) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x100) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000780)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000900)={'irlan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000006780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000067c0)=0x14, 0x80000) getpeername(0xffffffffffffff9c, &(0x7f0000006800)=@hci={0x1f, 0x0}, &(0x7f0000006880)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000068c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006900)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006980)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000069c0)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000006ac0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000006d40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000006d00)={&(0x7f0000006b00)={0x1f0, r4, 0x408, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf0}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x230c019f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb66}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x8c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40000}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@rand_addr="4cf081424e9db30a9b609949e4937229", r8}, 0x14) 22:32:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x88) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x40000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x100000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/145, 0x91}, {&(0x7f0000000380)=""/220, 0xdc}, {&(0x7f00000001c0)=""/92, 0x5c}, {&(0x7f0000000240)=""/19, 0x13}, {&(0x7f0000000480)=""/30, 0x1e}, {&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000540)=""/88, 0x58}], 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x200000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0xfffffffffffff12f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x37, 0x40800) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100), &(0x7f0000000140)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1000000000000026) 22:32:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x100000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1) 22:32:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x26}, 0x101, 0x0, 0x2, 0x8, 0x7, 0xc58}, 0x20) r1 = io_uring_setup(0x64, &(0x7f0000000040)) fsetxattr$security_ima(r1, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="000abe4d25c849c3"], 0x8, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x20800, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x6b77b38e76067a6b) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r3, r4}) 22:32:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4000000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = dup(r0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/182) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x200000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, [], 0x27}, 0x8}, {0xa, 0x4e22, 0x4, @mcast2, 0x7}, r3, 0x6}}, 0x48) 22:32:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000fbdbdf25030000000800000800080006004400"/38], 0x3c}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) r3 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)={0xfffffffffffffffb, 0x400, 0x5, 0x0, 0x0, [{r3, 0x0, 0x1}, {r1, 0x0, 0xfffffffffffffffb}, {r3, 0x0, 0xb12a}, {r3, 0x0, 0x1}, {r0, 0x0, 0x1}]}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000440)) r5 = fcntl$dupfd(r0, 0x406, r3) write$P9_RXATTRCREATE(r5, &(0x7f0000000240)={0x7, 0x21, 0x2}, 0x7) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) pipe2$9p(&(0x7f0000000200), 0x80000) 22:32:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x100000001, 0x1, 0x136}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x10000000000002b9) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003540)='/dev/ubi_ctrl\x00', 0x8000, 0x0) write$binfmt_misc(r0, &(0x7f0000003580)={'syz0', "b0664343b5c9d2df11822a7b048f21f888661d28dff374123149ce040af0fe241db6aebb94aa4ed92544ab35298d77fc5af443a81a21662f6147d37527563ba5288af349bf9e4cd23541ee13fec06751b26e7521f9bf4e6bbb8df4a37dd37f9211669aa73e1b0fd53ceb38aada96ed2266"}, 0x75) r3 = getpid() fcntl$setpipe(r2, 0x407, 0x83) socket$bt_cmtp(0x1f, 0x3, 0x5) ioprio_set$pid(0x2, r3, 0xdbef) process_vm_writev(r3, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/25, 0x19}, {&(0x7f0000001200)=""/59, 0x3b}, {&(0x7f0000001240)=""/89, 0x59}], 0x4, &(0x7f00000034c0)=[{&(0x7f0000001300)=""/61, 0x3d}, {&(0x7f0000001340)=""/20, 0x14}, {&(0x7f0000001380)=""/118, 0x76}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/26, 0x1a}, {&(0x7f0000003440)=""/1, 0x1}, {&(0x7f0000003480)=""/60, 0x3c}], 0x8, 0x0) 22:32:54 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8800, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x7, 0x0, 0x100000000, 0x8, 0x9, 0x6, 0x5, 0x800], 0x8, 0x8000, 0x57, 0x9, 0x200, 0x80000001, {0x9, 0x401, 0x2, 0x8001, 0x20, 0x7, 0x0, 0x5, 0x101, 0x101, 0x4, 0x3, 0x7, 0x1, "ba96a14e726b012d272a04aa1943c65421f2804210e635d0b46d7bf1f67471d2"}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 231.144285][T10064] Unknown ioctl -1066900319 22:32:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000180)=0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x104) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 22:32:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4000000000000000, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x9d7, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000240), 0x100002e4) [ 231.283943][T10064] Unknown ioctl -1066900319 22:32:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/40, 0x28}], 0x1, &(0x7f00000008c0)=[{&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000440)=""/255, 0xff}, {&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000000640)=""/27, 0x1b}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/176, 0xb0}, {&(0x7f0000000840)=""/102, 0x66}], 0x9, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x10001, 0x40000) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0x5) r2 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000980)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000ac0)={r3, 0x5, &(0x7f00000009c0)=[0x100, 0x0, 0x8, 0x7ff, 0xc95], &(0x7f0000000a00), 0x11, 0x2, 0x4, &(0x7f0000000a40)=[0x2, 0x9], &(0x7f0000000a80)=[0x7f]}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1) 22:32:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200, 0x0) 22:32:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x121800, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x0, 0x1}) r1 = io_uring_setup(0x64, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000100)=0x5, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r0, 0x0, 0x1, &(0x7f00000004c0)='\x00', 0xffffffffffffffff}, 0x30) move_pages(r5, 0x9, &(0x7f0000000540)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f00000005c0)=[0x8, 0x7fffffff], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000380)={{0x0, 0xb6a}, 'port0\x00', 0x9, 0x0, 0x3a88, 0x7, 0x10001, 0x2, 0x4, 0x0, 0x7, 0x3f}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 22:32:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000), 0x3e7) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x3, 0x9, [{0xff, 0x0, 0x5}, {0x1, 0x0, 0x6}, {0x5, 0x0, 0x3}]}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r0, r1], 0x2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000140)={{0x2, 0x4e24, @rand_addr=0x6}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10, {0x2, 0x4e21, @empty}, 'team_slave_0\x00'}) 22:32:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x0, "d6bf486e1c8faba2"}) 22:32:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) mlockall(0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x22f, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000380)={0x3, 0x100}) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') accept$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000700)=0xe8) getsockname$packet(r0, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001100)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@empty, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0x316) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001580)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000001680)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000016c0)={0x0, @multicast2, @empty}, &(0x7f0000001700)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001740)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001840)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001880)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001900)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001ac0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000001bc0)=0xe8) getsockname$packet(r0, &(0x7f0000001c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001c40)=0x14) getsockname$packet(r0, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) recvmmsg(r0, &(0x7f0000003980)=[{{&(0x7f0000001d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001d80)=""/169, 0xa9}, {&(0x7f0000001e40)=""/130, 0x82}, {&(0x7f0000001f00)=""/151, 0x97}, {&(0x7f0000001fc0)=""/127, 0x7f}, {&(0x7f0000002040)=""/46, 0x2e}, {&(0x7f0000002080)=""/11, 0xb}, {&(0x7f00000020c0)=""/164, 0xa4}], 0x7}, 0x401}, {{&(0x7f0000002200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002280)=""/251, 0xfb}, {&(0x7f0000002380)=""/40, 0x28}, {&(0x7f00000023c0)=""/20, 0x14}, {&(0x7f0000002400)=""/210, 0xd2}, {&(0x7f0000002500)=""/211, 0xd3}], 0x5}, 0x5}, {{&(0x7f0000002680)=@x25={0x9, @remote}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002700)=""/79, 0x4f}], 0x1, &(0x7f00000027c0)=""/178, 0xb2}, 0x1}, {{&(0x7f0000002880)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002900)=""/49, 0x31}], 0x1, &(0x7f0000002980)=""/4096, 0x1000}, 0x101}], 0x4, 0x2000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000900)={@dev, 0x0}, &(0x7f0000003ac0)=0x14) getpeername$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f0000004f40)=0x1d) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004f80)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004fc0)={0x0, @loopback, @multicast1}, &(0x7f0000005000)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005100)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000005200)=0xe8) accept$packet(r0, &(0x7f0000005240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005280)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006440)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006540)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000006640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006680)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000067c0)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000068c0)=0xe8) getsockname$packet(r0, &(0x7f0000006900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006940)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000069c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006a00)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000082c0)={'tunl0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000008300)={0x0, @local}, &(0x7f0000008340)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000008380)={@remote, @multicast1, 0x0}, &(0x7f00000083c0)=0xc) accept4(r0, &(0x7f0000008400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008480)=0x80, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000084c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f00000085c0)=0xe8) accept4(r0, &(0x7f0000009940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000099c0)=0x80, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000a500)={&(0x7f0000000500), 0xc, &(0x7f000000a4c0)={&(0x7f0000009a00)={0xa88, r1, 0x711, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r3}, {0x164, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xb6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x168, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x200, 0x1, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x188, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x693066d1, 0x3, 0x6, 0xbe4}, {0x8, 0x2, 0x1, 0x3}, {0x2, 0x4, 0x7, 0x6ed}, {0x8001, 0x100, 0xbf, 0x19bd0928}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x134, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r24}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r29}}}]}}, {{0x8, 0x1, r30}, {0x1a8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r31}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5fd}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}]}, 0xa88}, 0x1, 0x0, 0x0, 0x81}, 0x1) r35 = io_uring_setup(0x64, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x401, 0x1ff, 0x5, 0x8, 0x3, 0x4, 0x3, 0x1}, &(0x7f0000000100)={0x4e7b0229, 0x1, 0x4, 0x5, 0x4, 0xffffffffffffa37d, 0x7}, &(0x7f0000000140)={0xffff, 0x0, 0x3, 0x4, 0x6, 0x6, 0xf09, 0x6}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0x100000000}, 0x8}) r36 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r36, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb328}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x8000) io_uring_register$IORING_REGISTER_BUFFERS(r35, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0xf2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/161, 0x400}], 0x1) 22:32:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0xa8) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/48) r1 = io_uring_setup(0x64, &(0x7f0000000040)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000075c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000076c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000007700)={@mcast2, 0x5f, r3}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x7b9, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x32c}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x4010, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ustat(0xf32, &(0x7f00000000c0)) 22:32:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x74029b7d0e3bc1dc) r2 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xfffffffffffffffe, &(0x7f0000000100)=""/243) fcntl$getflags(r0, 0x1) 22:32:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xce0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) exit_group(0xc0000000000000) 22:32:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x3c, &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000180)=0xffffffffffffffff, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x600, 0x0) r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x80) epoll_wait(r2, &(0x7f0000000100)=[{}, {}], 0x2, 0x7) 22:32:56 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000000, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x6, 0x9, [], &(0x7f0000000100)=0xf6c}) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x5d, "5b0ce45307f46d697f7ea152231f89581bb35843b5c04d552210f57832a008eb835ca76295d210dd05fb5f76dd426563b9721760a8ed8ad54cdfdbde2e6ee68332f99ce7d700ab69e650a4376f9fa74730e371182ef1a67832d1165e82"}, &(0x7f0000000180)=0x81) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x0, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0xefd}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={r2, 0x80000, r0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x771, 0x6, 0x800, 0x34f, 0x0, 0x39cb, 0x10, 0xd, 0x7, 0x3, 0x1, 0x101, 0x9, 0x1493, 0x1f, 0x0, 0x1f, 0xfffffffffffffff9, 0xfff, 0x4, 0x7fff, 0x2, 0xfffffffffffffffd, 0x9, 0xf4, 0x0, 0x2, 0x0, 0x4, 0x3e, 0x0, 0x6, 0x100000001, 0x9, 0x6, 0x1, 0x0, 0xe65e, 0x3, @perf_config_ext={0x1, 0xfff}, 0x1800, 0x8001, 0x3ff, 0x3, 0x486, 0x10000, 0x9}, r2, 0xe, r0, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000180)=""/114) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_setup(0x8ba, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x2, 0x137}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) 22:32:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='+proc/sys/n\x85\x0e\x03\xddpS4/vs/schedule_\x17T\xbf\xae\\[B\xc4\xe3n\x80\xf6\xba\xaekw\xa3Aa5DaR0ZzQOQ\xb7\x1b\xab\xfa\xab\x05z\x0fB^\x85Qy\x89u\x05\awz\xf55\x8d\"\xfd\xc4>\xd8\xb0=?\x9a\xe9b\xd4\xa6\xc1\'\x0e;\xda\xe2F\x18r\x88\xc8\xc7g\xb9=\xa0\x9e\x84\xf7\xb6\x02\"\x13X\x920, \xe1\xcd0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x2b}, @local, @mcast2, 0x3, 0xffffffff, 0x8, 0x100, 0xffffffff, 0x40400d0, r3}) r4 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={r4, 0x0, 0x884a000000000000, 0x6, 0x1}) 22:32:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x40, 0x802) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10000000000000) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x240000, 0x0) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x8, 0x0, 0x3, 0x8, 0x100, 0x7f}, 0x5}, 0xa) 22:32:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 0: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xbc, 0x101000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000380)={"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"}) 22:32:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/217, 0x95}], 0x1) 22:32:57 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x88000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000400)={0xa0, 0x0, 0x3, {{0x4, 0x1, 0xd5, 0xffffffff, 0x6, 0x2000000, {0x2, 0x5, 0x7, 0x4, 0x8, 0xbd8, 0x7f, 0xfffffffffffffffa, 0x0, 0x3, 0xd2, r1, r2, 0x3, 0x31ec7a4a}}, {0x0, 0x6}}}, 0xa0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000100)=0x3) r1 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0xfd3, 0x1aa400, 0x3ff, 0x10000, 0x7, 0x8, 0x5}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 233.611758][T10331] QAT: Invalid ioctl 22:32:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8000, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 233.664404][T10326] QAT: Invalid ioctl 22:32:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x812, 0x800) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000000001}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x2c240, 0x0) r1 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @loopback}, 0x3, 0x1, 0x4}}, 0x2e) connect$bt_rfcomm(r0, &(0x7f0000000240)={0x1f, {0x8, 0x4, 0x400, 0x2, 0x1}, 0xa890}, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xffffffffffffff3f}], 0x13) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xfffffffffffffd7b) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0xfffffffffffffffe, 0x4, {0x8, 0x6, 0x0, {0x3, 0x8001, 0x9, 0xc8, 0xe1c1, 0xfff, 0x8, 0xad62, 0x4, 0x1, 0xff, r4, r5, 0x1, 0x100000000}}}, 0x78) 22:32:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @multicast1}, &(0x7f00000001c0)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @dev={[], 0x17}}, 0x10) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x88, 0x0, 0x5}, 0x5}}, 0x18) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x200000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0xfffffffffffffffd, 0x9, 0x8}, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 22:32:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f00000000c0)={0x0, 0x0, 0x6}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) syncfs(r0) 22:32:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) recvfrom$inet6(r0, &(0x7f00000000c0)=""/180, 0xb4, 0x40010000, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fffffff}, 0x1c) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000000, 0x2) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x1, 0x4, 0x0, 0xffffffffffffff9c}) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000), 0x0) 22:32:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000100)="4d80fcae2f9f6190fc9ac2bf71ab49d19c567243ae32162eefc3850a969bf442bb55af2183d2657e0f239c9ec3606edcc6908b1729", &(0x7f0000000140)=""/199}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000004c0), 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x800, 0x1, 0x1bbd, 0x2, 0x0, 0x2, 0x40, 0x4, 0x8, 0x3, 0x401, 0x7, 0x9, 0xff, 0x80, 0x40, 0x101, 0x8, 0x6, 0x9, 0x878, 0x8, 0x80000000, 0x7ff, 0x1ff, 0x3ff, 0x8001, 0x1, 0x401, 0x3, 0x8, 0x400, 0x3, 0xffffffffffffffff, 0x8000, 0x3f, 0x0, 0x124, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x2820, 0x100000001, 0x4, 0x4, 0x2, 0x0, 0x6d}, r3, 0x1, r2, 0x2) 22:32:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x800, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) chdir(&(0x7f0000000140)='./file0\x00') 22:32:58 executing program 4: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x200, 0x228002) write$FUSE_DIRENT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xb8) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0x7f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x1, 'dh\x00', 0x17, 0x6, 0x6b}, 0x2c) 22:32:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x100) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/143, 0x8f}], 0x1) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x22400, 0x42) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/108) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) r2 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x612, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x400000000000}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/217, 0x6b}], 0x100001e0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000003c0)={@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x0, 0x2, {0xa, 0x4e23, 0x0, @mcast1, 0x2}}}, {&(0x7f00000002c0)=""/151, 0x97}, &(0x7f0000000380), 0x30}, 0xa0) 22:32:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:32:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000380)={"95364a7a9ee54cd1712f2ffd463f91c8c5af934c6f1e4534235b3c2c36c2afc45d2efd742f11ad93d86e4d3d3c70676a37b5366bb551fa2173abbe500677c0200429a0cb07f318515e1cb8c289f028ada44f25d21eda05482b4cd05e8f876156d8a637a0c7d7f6642ac588b72887633b41034050e5c22ebed7a9c260690acba17930dd897b984d88e9d7929e20fddb39c15c6dbb3c98c682e3c4696bab80579b1214c638e58a00d202f285d2838306d68233ea5bceb88f7a7839d50c78b3120730ec0bca0f2eff907613ae6ae03d7d75d690d461ce7427f108d84fb9240494217a6b270301b54e05f1c6b859cdc85f44e9243d6fa6b7b6b6daaf8df377162eb280db4278be9f1abe4ac40b5e2a92afd284719db0b4c13dc7240c52edefdf76642f95b8456709e3d045c589119ad95580f43b3fb43687578fecca435f0d444d9e2c8fbc3c85b814a58fa4786b6e58c6ba4bef1224b990e987f56b3cf4b58b05343ffe090582b5882c78bb86582c9b055d12e66696507b859ed5bf9c6445e25cadd3c6df78c61e8d4b733d5c50e5ee064ad8fe410097fb88d3a282144969cd203eb62b0bb349752e8105aa3d9d0d54fd848c2414a21322cf3e08e130decf46cc90803db63ab3c03f3e7bd2a784965548d464c4adf5ac1f7594c1e0ef49f2e9a45f91417bb40ca55e4055f9738eb23ac42f5d3e4caa8d59c30cfda14c7722cb9a55efaa09932a7a6dc87dab4e5ebe65d491f48282b73aad77a974fda225c8472ce97ea9b367cf61fbf6ea64324af8c2538b66044b44297b3f9132561420ce58211fc0c5c1989cdc52b5a1366390a4af62895766bb2b2a23210c7589add15871f95cf0966ab00a06625bb7246983344653cbe4d24a7924c7e9ab87b4e7bc1adc5f628b0f5b95a8fd0f5e0d23fcd9d5ad4c9363093295cac03f00f7318e62c8a60f0a7378ca49f3b04de7ef5a459e3a917bc48ddcfe2a8d4fbd59cdd509cc246faad62bc4c4dc7a0987fa049099596532810e93c18d9bfce17e16e83e33108f62f6c204424e288dfaa75e6c547f1046cd2265bbfefcb84cd3284205bf651e0e0ad5d644247632348e2cc6ff8373d0fa28a21d88d905d74cb9f5e50152b8c711d16d057d004c91e5393eeebd2267836346bc027a520b82dcf65204cf391e564e8ce3cef78e084cfa78813057ebb0e2e92d9d0a43fe34674f53922c652e29daa7d361e26499de79cb44e16bd080e8d86408447dcd8e461f7148ce86680a115862aaab83609c18b18208972e7110c682966f5d549ecbc4911dff8dfc2950830a1d234b78231f46b74dde66cfa56f9dfdba8e615afa859d84dadd3842532c4ffa293fc5bbc397e180df167b3614542d35682accbdbc915a145700a85cb9a1f5df3bc2e054d5723a53b9892df254448e19ff95accec04643e62416cd49e1809ee8dd670cd8"}) r1 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x33}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 4: r0 = io_uring_setup(0xf31, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3b6}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffff, 0x400) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x1, r1, 0x1}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) 22:32:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x3e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0x1) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfff, &(0x7f0000000140)="0606c25153864cabe73d8ec199bf26934029b85ab5beb0963a188701b7b4cf9f9b5da526863ba0134051fbf131940fbc88ea1c573ce5ac0c36c0909a60f0a6c8f7db858391c7d5e720a523ef9b78ca74e3f96b053f29ddb10bba3dd28f9c73252003275ad4baeae1f6702f1df2ed9cdce16f5da33f8a0399a78e7cd0569e5599f1c2d616495f759f22939a92c475c36f96bc77366e67432d783d5f9f98040ec04bed346c0f2b4477151e50d483e05bbc8bb7") r1 = io_uring_setup(0x64, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYBLOB="00000000000000000200000000000000"], @ANYBLOB="0100000000000000000000089d7a125c0000000002000000"], 0x48}, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) 22:32:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x240, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x100000000, 0x0, 0xfff, 0x2, 0x7, 0x2, 0x8fe, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x81b}, &(0x7f00000001c0)=0x8) 22:32:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x400}) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffe3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000400)=0x8) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x601048}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00002abd00000000df250c00000008000600ff7f0000080006000100008078191c000300080007004e210088e3cdd3bbf3f602ed3761afde3208000300"/74], 0x40}, 0x1, 0x0, 0x0, 0x8011}, 0x40000) 22:32:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 22:32:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1057) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x100) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1f) r2 = semget(0x1, 0x0, 0x180) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000180)=0x2) 22:32:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x30000, 0x0, [0x5, 0x9, 0x9, 0x3, 0x87e9, 0x5f5, 0x8001, 0x401]}) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000000000, 0x1, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x67, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x10000}) set_robust_list(&(0x7f0000000340)={&(0x7f0000000280)={&(0x7f0000000240)}, 0x3, &(0x7f0000000300)={&(0x7f00000002c0)}}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/217, 0xfffffe06}], 0x10000000000000e5) 22:32:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x40100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0xc18, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) 22:32:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x64, &(0x7f0000000040)) 22:32:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x0) 22:32:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10000000000}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x20, 0x7, 0x20}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r1, 0x2}, &(0x7f0000000240)=0x8) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:59 executing program 2: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0xb51, {{0xa, 0x4e24, 0x3ff, @remote, 0x293e}}}, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'mangle\x00', 0xcd, "17260212675eb680b67acb8c8855445e07070413f98a2423e3a756c00f9f20478b90379771fdbda4261ed87a592c99b58ff13f95ebd42203f60f81e21de2b926bf344193dbffd1c44189c77598d54ce4e7d9109b16a2e1aeecba66b1131caa14175482f359b93a544ebcb3288e6c604c40ae54eb4f7c3c676361d6db65ea006582756d23d283840145745dfb50a10b66ba24de18d7a21d62917b9eb9ad81e256b17936526531ab77d1f609f7dc936b153303d20cd3710df209f1a297fe832da08ff8dbbaaef2f0b635691ac277"}, &(0x7f0000000200)=0xf1) 22:32:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xf6e, &(0x7f0000000040)={0x0, 0x0, 0x8}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1) 22:32:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pkey_free(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x7, &(0x7f0000000100)={0x0, 'veth1_to_bridge\x00', 0x3}, 0x18) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x8000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x1, 0x5, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000380)) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r3, r4) 22:32:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000200), 0x0) 22:32:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x4) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f0000000100)="18c8a88b93272fa69aa672323dc44f52f61325627cce2a5858bf3a07c2cd4e000aef7345193ee9a76c3c047dc232493f25a5278cfb46461690777e371993bdc7ddc95f03e275aa5eb1bb8c17827d53547573434c978cfe3cee700c56775962e7cf81f55a25e0bbddc2a8f5d611c5607e8be4fab00dc2977ce08f863ddbb473e88a9614cab105ad0a238a182a77cb1e0e19dc4d90ab5f0d9db981f01c38567e2609096a2c53758dea0a3eaa3ae5b1f26ca220516f45aea3b083fa5dae5c0384c84585c02de9aedb88a870bf2793cfd5") io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0xd9, "648c023bb7fef736ac08ab309cb8be07c9c615ce3872a874d8fccba8ae49e8243b644abe5b65979a3c7286988a201ceb5aab58ca8764da2b720cbd940cb935587ed70718c735d1485e90a2d1260b2955792bb9da4ce2c316f205c86495c2fd2c8af9e4e458c1c65882b0c7d9320d3c4094ba460fec402b26ea48d8c417de42727907510f88e7040ddb18ba72562caad19122fa199d0ba5860db3284c9e2d7713ff3122c7d084e28455ef23c86f3152f81f9331f8a0c83e2d7dfa4e66689837edb981973c4a6d6ccd1050409880d7653bd640eadacbfbda98f1"}, &(0x7f0000000200)=0xfd) 22:32:59 executing program 4: r0 = io_uring_setup(0x5e, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc, 0x1}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x84d7, 0x4, 0x1f, 0x1}, {0xffff, 0x7, 0x1f, 0x5}]}) 22:32:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x4, 0x21f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x6, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x100000001, 0x200000) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000001c0), 0x2) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f00000000c0)=0xb) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000200)=""/128) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000), 0x46a) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) 22:32:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="33a3ce7172f0873941a5d58f35a09c7546b762a9c411478afa28c787fde2f83ea54d345796d75e0c93de1d33dd6d2f1199da87b5b49144890df6ba10b8bada752429c72ccad2f901951c4c77d2d2ccad9cee6e83bc4db1dfa62ecd2c15d06535843749b750095acfc9e416b655b9025965f1d0277acffa80ab9ab36b054b548ec30400085c1f7efdd8adc15dfa009f5175ba055aeabb3c795bd37df15f344944976c3cb31d2e6df2ec21fce425a2236d866e9f"], &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x6, 0x0, 0x5, 0xfffffffffffffff9, r1}, &(0x7f00000003c0)=0x10) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) pipe(&(0x7f00000000c0)) 22:32:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000004540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/69, 0x45}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/201, 0xc9}, {&(0x7f0000003380)=""/216, 0xd8}, {&(0x7f0000003480)=""/32, 0x20}, {&(0x7f00000034c0)=""/84, 0x54}, {&(0x7f0000003540)=""/4096, 0x1000}], 0xa) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/51) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:32:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) 22:32:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x102, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)) 22:33:00 executing program 2: pipe2(&(0x7f00000000c0), 0x800) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x18000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80a, 0x44a800) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x348, 0x138, 0x0, 0x0, 0x0, 0x138, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, &(0x7f0000000100), {[{{@ipv6={@rand_addr="9e4504771eaeaca971cf1075cee944a6", @remote, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xffffffff], 'bond0\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x8, 0x7fffffff, 0x5, 0x8}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x1f, 0x8001, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7fffffff, 'syz1\x00', 0x6}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 22:33:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1057) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x100) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1f) r2 = semget(0x1, 0x0, 0x180) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000180)=0x2) 22:33:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000380)={"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"}) 22:33:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x0, 0x2fa3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1a92, 0x553240) ioctl$KVM_RUN(r1, 0xae80, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x1, 0x0, [0x0]}) 22:33:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'syz_tun\x00'}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x240000000, 0x4000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800, 0x4, 0x7, 0x1d, "8e379370ca9486bffda60076d7664a66eb86519f0ff8fb7e80dd2c66c8861eea84e8a1890e8f479172b679e5d65510ad83ee9a80675bcc85ee4bf654a291c470", "05b62e6633d8f57919faf9d19c126d5eb64a8e2d7aef2dc96160c05225d74a53", [0x7, 0x9]}) 22:33:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1057) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x100) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1f) r2 = semget(0x1, 0x0, 0x180) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000180)=0x2) 22:33:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x2d3, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x200000}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x404000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)={0xffffffff, 0xfffffffffffffff7, 0x3, 0x1, 0x14, 0x80000000, 0x24e, 0x100, 0x0, 0x9}) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000300)) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000280)=0x40) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000140)={r2, 0x80000, r4}) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f00000002c0)={0x2, 0x5}) 22:33:00 executing program 0: unshare(0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f00000001c0)={0x0, 0x0, 0x4}) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x2, 0x4, 0x7}, 0x1}}, 0x18) 22:33:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = socket(0x9, 0x1, 0x9) connect$tipc(r1, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}}}, 0x10) 22:33:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7383, 0x509000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000180)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20800, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)=0x5) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1) 22:33:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) set_mempolicy(0x2, &(0x7f0000000140)=0x18, 0x200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x101041, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x102, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) 22:33:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1057) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x100) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1f) r2 = semget(0x1, 0x0, 0x180) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000180)=0x2) 22:33:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x8, 0x7}) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2b6a, 0x3011c0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x13, 0xffff, 0x5, 0x3ff}, {0x8, 0x2, 0x1, 0xac}, {0x9, 0x8, 0x1000, 0x9}, {0x6, 0x7, 0xbdc0, 0xc0ff}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x88080, 0x0) r1 = io_uring_setup(0x2064, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2ff}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 237.125975][T10717] QAT: Invalid ioctl 22:33:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) pipe2(&(0x7f0000002cc0)={0xffffffffffffffff}, 0x800) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000002d00)=""/4096, &(0x7f0000003d00)=0x1000) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1057) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x100) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1f) semget(0x1, 0x0, 0x180) 22:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) io_uring_setup(0x64, &(0x7f0000000100)) dup(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x22000, 0x23) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'nr0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x6, 0xfffffffffffeffff, 0x6, '\x00iw\nSu'}}) 22:33:01 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x109000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x2, 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000140)=""/73) r2 = io_uring_setup(0x20000064, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x1000000002}) io_setup(0x7, &(0x7f00000001c0)=0x0) io_submit(r3, 0xa, &(0x7f0000001a80)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000380)="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", 0x1000, 0x3, 0x0, 0x2, r0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0xfff, r1, &(0x7f0000000240)="2089efa941b5d6a3", 0x8, 0xff, 0x0, 0x0, r0}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000013c0)="860258e5abf06b604434b49f5b1d94dea7b39ea52508685ac19642f27d4265beebe752a99f22bec16c31b4953d00b10cbb3ab5ce20ae36cff1b7cd76a19a27ea6a26e2d1f6d47b6345e94f1fc607912276eb68c5c6ec9cd803a103be0ba7c485a7232b3b46a6f7e4b694a2b472e0a8ce995ef5a34e62a48cd8a06d53c701117b6c92c7303edef37fcd733aece235b29843b1c6a8d06492593e18dbc602e797b4a67ed6f56ebe8fb9a82643bdc3f6d844f8f3052ab6249684a5491fee89b56b8db6031b758b055297489843b02974ea20b5b11fec8b14d8a38719", 0xda, 0x20}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x3, 0xb7bb, r2, &(0x7f0000001500)="703cdb8e9224d7f65e6d2a831e5dc6880972c6ed5665", 0x16, 0x7, 0x0, 0x0, r0}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0x81, r0, &(0x7f0000001580)="9d4c1235068b5f1dd8e571e67aa9bfef35ed8b012d4721d986871f908e373618e3e166bfd2d260bf49e39a0f3a553d7d785a462ef817f58c6b640f36bcbdf40e99aef0e30027900b064fa5b6d52a1cd88d6a8f27bb160325e2b4b525d1a582c1109fa51e0f0ed062830f5ab35c3c0e8d7073231c90c5804a386d137698480960799e9c7f96d3abeac012348505fc6a56d18ca897f316ff92ae8b70ebf1ed86da7bffef7e0e1b6ebae59cec5b58c7a19a38dcf148537f6b93ffa0fe5e94b133a6b24d10e3ba1751734d246a6e8f65734f57381864401ae714a04e4109d1d3666b334184f04e4be3a5b1fdf310572d3bcf", 0xf0, 0x7, 0x0, 0x1, r0}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x65023944f09cf29f, 0x0, r0, &(0x7f00000016c0)="f9fc879adf02e9d9ac78d8d3c446399977c6528c045f3ce9aa23e08a7f9be3990cd6109fe5394b", 0x27, 0x2, 0x0, 0x2}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x6, 0x8, r2, &(0x7f0000001740)="a6", 0x1, 0x2, 0x0, 0x1, r0}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x7, 0xf1, r1, &(0x7f00000017c0)="1699812cc66ccc6c2c36827715e48934a76c5f7a7963ce31035cdce9e37d61584eda70d182400c8e089cc9d7c53cca90a155b4e8f8e5a439ef2f814ce656ba8b6a4ff8c3b3f3ff01460ec620bcec0eee8859d7d83d8d793addeaa29a19b811c5d2187cc4617c49e74d3123065179a70b1c73672731863db7474b3d421a65b16bbae96d2f92873ff322375cf97b539e7bee4a41a33acc175b85e315bcca4a6ca43e1604b26c7069f102aed26a092b5450da1857b42923945f50f0dc2d8033bcd3cb61056028b0e8022e1a978414df08910a0e9d", 0xd3, 0x9, 0x0, 0x2, r0}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f0000001900)="b308207f744ceec0000cb60725e241bf38e91e7ee4b3c4121720ca4ca56943d35a352a0f63fc85b04e92f5544976a3d217427c99d0b7e1468c4a8ad400d80acdbc5d102d8f774ea53df87fcaff5648d0e0460c8a1315be32a47f573d63e97b9d3f1f74ca6935b510a1ec2dd62e8d4f92fee30c34154c1beaad0107336099024a", 0x80, 0x1, 0x0, 0x0, r0}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f00000019c0)="f0e331581af760f72bd55f1d1861bbf211b66a15ea0e8418daa6996adb665037772c693c36de6c453d759964a0161c3e13918d825b9fa1744586e71a9d73eb9768551d48", 0x44, 0x8, 0x0, 0x0, r0}]) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0x37, "0a300b19244dda62bf99af3dca59ca060c4ad027a9293164f3cdb9c15d8f93923e7dc28cefd583c370187999cac2ea1cbe5eecda77e948"}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 22:33:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x80000001, 0x400) write$smack_current(r0, &(0x7f00000001c0)='user[em1\x00', 0x9) r1 = io_uring_setup(0x64, &(0x7f0000000040)) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x20000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x6, 0x7, 0x80000000, 0x1, 0x2, 0x0, 0xfffffffffffffffc, 0xb5, 0x40, 0x288, 0x3ff, 0x81, 0x38, 0x1, 0x7, 0x6, 0x2}, [{0x70000000, 0x80000000, 0x7, 0x4, 0x9, 0x2, 0x1, 0x9}, {0x7, 0x4, 0x6, 0x7, 0x4, 0xffffffffffff0001, 0x8, 0x1ff}], "d996ddefb3e327e416443bda1145214efbb084c102d616ae88644d611ae3062966bb15", [[], [], [], [], [], [], [], [], [], []]}, 0xad3) 22:33:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x4000) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x4, 0x5, 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x101}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0xa6e) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0x184254bf9682b641}], 0x6d) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$inet6(0xa, 0x802, 0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x7, 0x3, 0x1, 0x7f, 0x100}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000400)={0x2a, 0x10000, 0xfff, 0x3ff, [], [], [], 0x9, 0x10000, 0x4, 0x1, "1e715b67a41e39b407f38ace04ebedca"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00009fe000/0x600000)=nil, &(0x7f0000aa5000/0x1000)=nil, &(0x7f0000a28000/0x4000)=nil, &(0x7f0000ef3000/0x2000)=nil, &(0x7f0000a68000/0x1000)=nil, &(0x7f0000d52000/0x3000)=nil, &(0x7f0000000240)="ebb94dacd53e20abb91aa9", 0xb, r1}, 0x68) 22:33:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1057) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x100) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x4, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1f) semget(0x1, 0x0, 0x180) 22:33:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x2000007, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x100}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r3, 0x565d8092, 0x4, 0x6}, 0x10) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000000c0)=""/187) 22:33:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x501700, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x8001, 0x5, 0x200, 0x4, 0x7, 0x6, 0x8, 0x1, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x400, @remote}}, 0x0, 0xc0, 0x8, 0x5, 0x20}, &(0x7f0000000240)=0x98) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000380)) 22:33:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x181000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000140)=0xc) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x1, 0x7, 0x3, 0x402}) r1 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x200000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0xffffffff00000000}, {0xa, 0x4e24, 0xc8ec, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}, 0x6, [0xffffffffffff8001, 0x0, 0x13cf, 0xc396, 0xcc9, 0xfffffffffffffeff, 0x2b, 0x7fffffff]}, 0x5c) r1 = semget$private(0x0, 0x1, 0x40) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000000c0)=""/204) r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) 22:33:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000000}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x6d) [ 238.377104][T10893] WARNING: CPU: 0 PID: 10893 at include/linux/cpumask.h:121 io_uring_setup+0x1399/0x1ac0 [ 238.385478][ T3876] kobject: 'loop3' (00000000a3420727): kobject_uevent_env [ 238.386965][T10893] Kernel panic - not syncing: panic_on_warn set ... [ 238.386985][T10893] CPU: 0 PID: 10893 Comm: syz-executor.5 Not tainted 5.1.0-rc7+ #98 [ 238.386996][T10893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.387002][T10893] Call Trace: [ 238.387028][T10893] dump_stack+0x172/0x1f0 [ 238.387053][T10893] ? io_uring_setup+0x12f0/0x1ac0 [ 238.413672][ T3876] kobject: 'loop3' (00000000a3420727): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 238.418908][T10893] panic+0x2cb/0x65c [ 238.418927][T10893] ? __warn_printk+0xf3/0xf3 [ 238.418948][T10893] ? io_uring_setup+0x1399/0x1ac0 [ 238.418974][T10893] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 238.418997][T10893] ? __warn.cold+0x5/0x45 [ 238.465780][T10893] ? io_uring_setup+0x1399/0x1ac0 [ 238.470827][T10893] __warn.cold+0x20/0x45 [ 238.475087][T10893] ? io_uring_setup+0x1399/0x1ac0 [ 238.480117][T10893] report_bug+0x263/0x2b0 [ 238.484467][T10893] do_error_trap+0x11b/0x200 [ 238.489059][T10893] do_invalid_op+0x37/0x50 [ 238.493475][T10893] ? io_uring_setup+0x1399/0x1ac0 [ 238.498515][T10893] invalid_op+0x14/0x20 [ 238.502676][T10893] RIP: 0010:io_uring_setup+0x1399/0x1ac0 [ 238.508333][T10893] Code: 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 84 f8 fd ff ff 4c 89 f7 e8 d1 7d e0 ff e9 eb fd ff ff e8 07 67 a8 ff <0f> 0b e9 27 f7 ff ff e8 fb 66 a8 ff 4c 89 ff e8 83 3b 7a ff e9 fd [ 238.527985][T10893] RSP: 0018:ffff88805325fdc8 EFLAGS: 00010212 [ 238.534074][T10893] RAX: 0000000000040000 RBX: 0000000001000000 RCX: ffffc90010a9d000 [ 238.542072][T10893] RDX: 00000000000001f9 RSI: ffffffff81c825a9 RDI: 0000000000000005 [ 238.550071][T10893] RBP: ffff88805325fef0 R08: ffff888053d7c200 R09: ffffed100a8126dc [ 238.558148][T10893] R10: ffffed100a8126db R11: ffff8880540936df R12: ffff888096f73340 [ 238.566148][T10893] R13: ffff88805325fec8 R14: ffff888096f73380 R15: ffff888096f73394 [ 238.574157][T10893] ? io_uring_setup+0x1399/0x1ac0 [ 238.579210][T10893] ? io_uring_setup+0x1399/0x1ac0 [ 238.584247][T10893] ? io_uring_release+0x50/0x50 [ 238.589110][T10893] ? nsecs_to_jiffies+0x30/0x30 [ 238.594103][T10893] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 238.599577][T10893] ? do_syscall_64+0x26/0x610 [ 238.604268][T10893] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.610362][T10893] ? do_syscall_64+0x26/0x610 [ 238.615058][T10893] ? lockdep_hardirqs_on+0x418/0x5d0 [ 238.620368][T10893] __x64_sys_io_uring_setup+0x54/0x80 [ 238.625806][T10893] do_syscall_64+0x103/0x610 [ 238.630408][T10893] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 238.636309][T10893] RIP: 0033:0x458da9 [ 238.640211][T10893] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 238.659912][T10893] RSP: 002b:00007fec4c1f4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 238.668363][T10893] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000458da9 [ 238.676344][T10893] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000064 [ 238.684324][T10893] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 238.692333][T10893] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec4c1f56d4 [ 238.700327][T10893] R13: 00000000004bffde R14: 00000000004d2318 R15: 00000000ffffffff [ 238.709519][T10893] Kernel Offset: disabled [ 238.713952][T10893] Rebooting in 86400 seconds..