0xae80, 0x0) 02:03:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:27 executing program 4: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:27 executing program 1: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:27 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:27 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b0") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:28 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:28 executing program 1: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:28 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:28 executing program 4: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:28 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:28 executing program 1: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:29 executing program 1: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:31 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:31 executing program 4: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:31 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:31 executing program 1: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:31 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:32 executing program 1: syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:32 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:32 executing program 4: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x208203) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:32 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:32 executing program 1: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x208203) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:32 executing program 1: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x208203) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:32 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:32 executing program 4: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x208203) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002012, r1, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01700, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:33 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:33 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:33 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:34 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:35 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) 02:03:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:37 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) 02:03:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:37 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:37 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) 02:03:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:38 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:38 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:39 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:39 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:42 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:43 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:43 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:03:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:44 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:44 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:44 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x0, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x0, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x0, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x0, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:03:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x0, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:46 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:46 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x0, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioprio_get$pid(0x0, 0x0) 02:03:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:47 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x2}, 0xfec5) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:03:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x0, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) 02:03:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x0, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="13d5e0fbf6a1d7e0251569da298f6e7e0e3d92b6b3402f9c25"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x30) fcntl$setstatus(r0, 0x4, 0x42803) 02:03:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x0, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:49 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(0xffffffffffffffff, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 02:03:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(0xffffffffffffffff, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 02:03:50 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(0xffffffffffffffff, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 02:03:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 02:03:51 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:51 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 02:03:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:51 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = socket(0xf, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007a47d332ecf9da6120ffa0de5ae7c77722dc8170892aa9960dfd56d584094ffad64ef2702cf1dfd9df7d15f53db3feebb5a8491024e000db6b6d69be2771ed353481fa05ad1723999b8955f5573dfcd1c6d91e0ce76e907b1061d4aef4e2e7ac035e76badddc8e0cab47fac156acb67928bd28d48805ecadf814640ae9abda7d6cf3c97173ba8b1b"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000001c0)="37769d0773be14c7dce4caee96749b1c919c21a4bd434de3f3966664721f1fec33fa0c207e87f6a79174bd873430d3af48e993183de4d292ea4b668da5669abc8caba2838941aa7800eb493b28b107bac4ba4faeeabfc248ce836b423f0ced29a0af2808fa7a1ec15bfe34fb8c1e34c29427de3de04d13df6b945ec31f6abdf4d5751bcd3a3bbfd35b29b56eaddfed3759c71032e96bdd9172c7f40ca270144d03d2ec000e352d7b40302e17741fb8bd4e8fe6bbd85b3c1582d43f1eb20ea0b60c293d8f306249e9dd2a4635df", 0xcd) preadv(r1, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 02:03:51 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e", 0x31}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x0, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 3: getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 02:03:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x0, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe", 0x19}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCGSOFTCAR(r1, 0x8924, 0x0) 02:03:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:52 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x0, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2849.599393][T27230] sp0: Synchronizing with TNC 02:03:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d922", 0x4a}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:53 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2850.467109][ T26] audit: type=1400 audit(1552615433.928:286): avc: denied { sys_ptrace } for pid=27534 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 02:03:54 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe", 0x19}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:54 executing program 3: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="5aeef123b6c7c8cd20644a9fcfca5669eaebbfa69444f8c7a871e7fce8d4e11f54c8865352968ccfbb8f487f48107c5dec6c01fdf6c23813d942511c48e1c4a045d71bcea05e24786ef71dd92dad64b082e2eccaf0b1607470eeb5aac63609a25e4d17ec6f2e4febe5506ee0d2176fdb2d93fe4b809f088261f7a0938c0162f7b58c9f6bb3b656b810874f935b9c76c1a7", 0x91}], 0x1}, 0x8000) ftruncate(r1, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002013, r1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01715, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:54 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf20642057", 0x56}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:54 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe", 0x19}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:55 executing program 0: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="34b35fa52ed742405c7d1d76e61be07794ebab27076fa00c2804e063d8bccb991b383b2959bc9c377fd1f4", 0x2b}], 0x1}, 0x8000) ftruncate(r1, 0x208203) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002013, r1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01715, 0x0, 0x0, 0x2f00, 0x2000000000002) 02:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94", 0x5c}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCGSOFTCAR(r1, 0x8924, &(0x7f0000000000)) 02:03:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2852.231739][T28556] sp0: Synchronizing with TNC 02:03:55 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616c", 0x25}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 02:03:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:56 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r5 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2b) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) 02:03:56 executing program 0: 02:03:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:57 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616c", 0x25}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b72586", 0x5f}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 0: 02:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:57 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r5 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2b) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) 02:03:57 executing program 0: 02:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 0: 02:03:57 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r5 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2b) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r5, 0x0, 0x0) 02:03:57 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616c", 0x25}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:57 executing program 0: 02:03:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, 0x0, &(0x7f0000000600)) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:57 executing program 0: 02:03:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c01", 0x61}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:57 executing program 0: 02:03:58 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, 0x0, &(0x7f0000000600)) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:58 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de", 0x2b}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:58 executing program 0: 02:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:58 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, 0x0, &(0x7f0000000600)) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:58 executing program 0: 02:03:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:58 executing program 0: 02:03:58 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:59 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de", 0x2b}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:59 executing program 0: 02:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:59 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:59 executing program 0: 02:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) pipe2(&(0x7f0000000140), 0x84800) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x800, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x80000000004) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202800}, 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x18, 0x7, 0xf, 0x701, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x7}, [@nested={0x4}]}, 0x18}}, 0x1) 02:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:59 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:59 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de", 0x2b}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:03:59 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x2, 0x1b0, [0x20000340, 0x0, 0x0, 0x200006f0, 0x20000720], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'bpq0\x00', 'veth1_to_bridge\x00', 'batadv0\x00', 'team0\x00', @local, [], @broadcast, [], 0xb0, 0xe8, 0x120, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x8, 0x2, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@random="0112530c0f88", 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x228) 02:03:59 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:03:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3c8172b858fd"}, 0x14) 02:03:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:03:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00A\x00\x00\x00\x00\x10\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 02:04:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043080000000010000000be109886db9803d6ac1ee7a09200000021000000000000000000000000"]}) 02:04:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:00 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:01 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de", 0x2b}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:01 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:01 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(0x0, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:02 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de", 0x2b}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:02 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(0x0, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:02 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:02 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(0x0, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de", 0x2b}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x0) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:03 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x0) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b28", 0x2d}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x0) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 02:04:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 02:04:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:04 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 02:04:04 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b28", 0x2d}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:04 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:04 executing program 0: mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x80000000) 02:04:04 executing program 0: mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x80000000) 02:04:04 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0xffffffffffffffff, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:04 executing program 0: mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x80000000) 02:04:05 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b28", 0x2d}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:05 executing program 0: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 02:04:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:05 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:05 executing program 0: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 02:04:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:05 executing program 0: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x80000000) 02:04:05 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:05 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x80000000) 02:04:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:05 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x80000000) 02:04:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:06 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:06 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x80000000) 02:04:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:06 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:06 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x80000000) 02:04:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:06 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x80000000) 02:04:06 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:07 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:07 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x80000000) 02:04:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:07 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 02:04:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:07 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 02:04:07 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$xdp(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 02:04:07 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x10e) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:08 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x10e) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:09 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x10e) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:09 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xffffffffffffffff, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:10 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xffffffffffffffff, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:10 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xffffffffffffffff, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:11 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:11 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:12 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:12 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, 0x0) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:13 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:13 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, 0x0) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:13 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, 0x0) ptrace$cont(0x1f, r6, 0x0, 0x0) 02:04:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:14 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:14 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r6, 0x0, 0x0) 02:04:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:04:14 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r6, 0x0, 0x0) 02:04:14 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 02:04:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:14 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r6, 0x0, 0x0) 02:04:14 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:15 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) 02:04:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 02:04:15 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:15 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:15 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x8a, &(0x7f0000000380)="0747a43b2f3621a874380a646eb263e9546b7b43f51d887e39bfa8343d3083d9fc122a9fa133535460dfec88f407115a0f693b6f8404828f74d55673b60013c5cfec10ab820fe0b1dd1f3463dcca0dfac84713ba33721f3ddb80a9ed84c701234a36ec8fb866a755f334cddb17aa50cb82c445fd435a065f743bbf248e0f392f93dd80f8529b3d9f3e91"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x404000, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000480)) io_setup(0x8008, &(0x7f00000000c0)) r4 = dup2(r3, r3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000300)=""/64) setrlimit(0x9, &(0x7f00000002c0)={0x3ff, 0x80000001}) fcntl$lock(r3, 0x0, &(0x7f0000000340)={0xfffffffffffffd, 0x0, 0x3df5, 0x8, r2}) r5 = accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0xc) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x28}}}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) r6 = gettid() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, 0xf, 0x10, 0x5, "1c89fc002081f566b4bd3c097117dd39ed7612783137a04a96e02b74b2cc90017c535bce9962057120f7f0879a68ba2ca7b2e14a41ddaab77b2dfb1c279dc5cd", "4661b7b39b9c37bdf71cd4b5460725e08e3f0eb7e6373922fbbbad00d39d135d", [0x7f, 0x1000]}) fcntl$getflags(r4, 0x40b) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(r2, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000600)=0x4) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2b) ptrace$cont(0x18, r6, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 02:04:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) 02:04:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:16 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:16 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:17 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) 02:04:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:17 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:17 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:17 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:17 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 02:04:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:18 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:18 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:18 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:18 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 02:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:18 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'sit0\x00'}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:18 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:19 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xc0000, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x5, 0x10000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000900)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000480)=0x4) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0xfffffffffffffffe) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') accept4(r3, &(0x7f00000005c0)=@hci, &(0x7f0000000640)=0x1bb, 0x80800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'sit0\x00'}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 02:04:19 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817", 0x2e}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) 02:04:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:20 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)={0x23, 0x7ff, 0x2, "93f3f7f3c1c2e5c54b83692a9fcdb9f12165b76d64332f1bb0bccf435cbbb6999e6909"}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)={0x23, 0x7ff, 0x2, "93f3f7f3c1c2e5c54b83692a9fcdb9f12165b76d64332f1bb0bccf435cbbb6999e6909"}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x20004580}], 0x3}}], 0x1, 0x0, 0x0) 02:04:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)={0x23, 0x7ff, 0x2, "93f3f7f3c1c2e5c54b83692a9fcdb9f12165b76d64332f1bb0bccf435cbbb6999e6909"}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 02:04:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 02:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00), 0x0, 0x0, 0x0) 02:04:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00), 0x0, 0x0, 0x0) 02:04:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00), 0x0, 0x0, 0x0) 02:04:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:04:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:04:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 02:04:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 02:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) 02:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)="2da85b07f7a224ab77ab8a705cc14edf9dc89f455d2e0e8bfe37702b7d0b240e5b7ded616cbe658b8550de8b2817f3da5e030f100e2e9883893c6e62c4387267cd8d9969b213ea72d92284c6c8b4216081bf206420575278f5977f94b725862c012d", 0x62}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 02:04:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x80}, 0x4040800) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 02:04:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:04:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:04:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r2, @ANYBLOB="19002cbd7000fedbdf2508000000180104000c00010073797a3100000000440007000800040080000000080002000800000008000200d8a50000080002000000000008000200040000000800030000000100080001000d00000008000200080000000c000100737a30000000003400070008000200e40e0000080003000004000008000002008000000008000200040000001400010062726f6164636173742d6c696e6b0000440007000800020020000000080002008fffffff08000300ffffff7f08000400ff00000008000300060000000800030000000100080001000200000008000400ff0100000c00010073847a31000000001400010062726f6164636173742d6c696e6b00000c00010073797a3000000000240009000800010003000000080002000000000008000200680800000800020008000000640007000c000300030000000000000008000200010100000c00030005000000000000000c0003000104000000000000080001000002000008000100010000000800020002000000080002000000000008000200ff0300000c00030001040000000000001800020008000100ff0f000004000400040004000400040000"], 0x1cc}, 0x1, 0x0, 0x0, 0x80}, 0x4040800) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:04:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:29 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 02:04:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:04:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r2, @ANYBLOB="19002cbd7000fedbdf2508000000180104000c00010073797a3100000000440007000800040080000000080002000800000008000200d8a50000080002000000000008000200040000000800030000000100080001000d00000008000200080000000c000100737a30000000003400070008000200e40e0000080003000004000008000002008000000008000200040000001400010062726f6164636173742d6c696e6b0000440007000800020020000000080002008fffffff08000300ffffff7f08000400ff00000008000300060000000800030000000100080001000200000008000400ff0100000c00010073847a31000000001400010062726f6164636173742d6c696e6b00000c00010073797a3000000000240009000800010003000000080002000000000008000200680800000800020008000000640007000c000300030000000000000008000200010100000c00030005000000000000000c0003000104000000000000080001000002000008000100010000000800020002000000080002000000000008000200ff0300000c00030001040000000000001800020008000100ff0f000004000400040004000400040000"], 0x1cc}, 0x1, 0x0, 0x0, 0x80}, 0x4040800) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:04:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {0x0}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:04:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:04:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 02:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 02:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:04:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 02:04:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:04:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 02:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:32 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c999ac46ef26236b401292982711afd27cecbafd00fbdd19d8d3cb17e5be770b984cb5adaf34024d935ecd3bac1e14dfa856bd7e9ff45a3222f4794722cb2706efd5b564f92a43c0bbfb87ecd85701809e9ddc9f129447c83f9a8b9a86dd", 0x5e, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 2889.444647][T14790] Invalid option length (904) for dns_resolver key 02:04:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 02:04:33 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:33 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c999ac46ef26236b401292982711afd27cecbafd00fbdd19d8d3cb17e5be770b984cb5adaf34024d935ecd3bac1e14dfa856bd7e9ff45a3222f4794722cb2706efd5b564f92a43c0bbfb87ecd85701809e9ddc9f129447c83f9a8b9a86dd", 0x5e, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(r2, 0x0, 0x400000000000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 2890.092151][T15132] Invalid option length (904) for dns_resolver key 02:04:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:33 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c999ac46ef26236b401292982711afd27cecbafd00fbdd19d8d3cb17e5be770b984cb5adaf34024d935ecd3bac1e14dfa856bd7e9ff45a3222f4794722cb2706efd5b564f92a43c0bbfb87ecd85701809e9ddc9f129447c83f9a8b9a86dd", 0x5e, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:33 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(r2, 0x0, 0x400000000000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 2890.499542][T15251] Invalid option length (904) for dns_resolver key 02:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:34 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) geteuid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) getuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) sendmsg$nl_generic(r2, 0x0, 0x400000000000) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:34 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c999ac46ef26236b401292982711afd27cecbafd00fbdd19d8d3cb17e5be770b984cb5adaf34024d935ecd3bac1e14dfa856bd7e9ff45a3222f4794722cb2706efd5b564f92a43c0bbfb87ecd85701809e9ddc9f129447c83f9a8b9a86dd", 0x5e, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 2891.134656][T15479] Invalid option length (904) for dns_resolver key 02:04:34 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:34 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 02:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:34 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:35 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 02:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 02:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:36 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:36 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:37 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:37 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:37 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:38 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000500)={&(0x7f00000004c0)=[0x1, 0x5], 0x2, 0x9, 0x1779c3d, 0x4, 0x1, 0xfffffffffffffff7, {0x8, 0x745, 0x7, 0x9, 0x7fffffff, 0xff, 0x2, 0x0, 0x10001, 0x3f, 0x100000001, 0x7, 0x3, 0x2, "ca658d49668840566e8fbf281f70482f2ebaceeba6bbc92c0570e3c9441a339b"}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:38 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c999ac46ef26236b401292982711afd27cecbafd00fbdd19d8d3cb17e5be770b984cb5adaf34024d935ecd3bac1e14dfa856bd7e9ff45a3222f4794722cb2706efd5b564f92a43c0bbfb87ecd85701809e9ddc9f129447c83f9a8b9a86dd", 0x5e, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 02:04:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:38 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000600), 0xfffffffffffffe72) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 02:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 02:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) 02:04:39 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000600), 0xfffffffffffffe72) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:40 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000005c0)="2f6e2a4b318e8167a45310d927f07f5ae64d3858085b383dde74e4f02f796685aeb6548e24ed40baa7bc339bf1e31e0a120bb9297a78470cd5a9078a8ded4768fd9e931bdfa93b779e29221978e328995fdc1e05f407d5f52ed762f70ba6c249d3e93ca0353b75ed476a975e93d4522dba939c59d69a0e1911a39e25fe1c35e736b19716868bfcf612ad7145ef95aa1bd23305122edcbab5abf55fbc06ab1d1069013a52ffaeeb11924ffdbceb2bfe87306a836a05e10000000000000000000000", 0xc1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x401}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x7}, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x7f, 0x1ff}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000006c0)=ANY=[@ANYBLOB="030000000000000000c48e169abce4c6b7d3ddd66e36b85e0019685fe60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d9c92f40000000000000000000000000000000000000000000000000000000000000000000000000000000000893b3fde5b72eed38235aa"]) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="c999ac46ef26236b401292982711afd27cecbafd00fbdd19d8d3cb17e5be770b984cb5adaf34024d935ecd3bac1e14dfa856bd7e9ff45a3222f4794722cb2706efd5b564f92a43c0bbfb87ecd85701809e9ddc9f129447c83f9a8b9a86dd", 0x5e, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 02:04:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:40 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000600), 0xfffffffffffffe72) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:40 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000600), 0xfffffffffffffe72) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:04:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:04:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000600), 0xfffffffffffffe72) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:04:41 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x46, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 2898.296258][T18212] ================================================================== [ 2898.304907][T18212] BUG: KASAN: out-of-bounds in unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.313488][T18212] Read of size 8 at addr ffff888054317b50 by task syz-executor.3/18212 [ 2898.321734][T18212] [ 2898.324230][T18212] CPU: 0 PID: 18212 Comm: syz-executor.3 Not tainted 5.0.0+ #22 [ 2898.332050][T18212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2898.342130][T18212] Call Trace: [ 2898.345443][T18212] dump_stack+0x172/0x1f0 [ 2898.350330][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.358958][T18212] print_address_description.cold+0x7c/0x20d [ 2898.364976][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.370831][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.376593][T18212] kasan_report.cold+0x1b/0x40 [ 2898.381419][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.387170][T18212] __asan_report_load8_noabort+0x14/0x20 [ 2898.392832][T18212] unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.398401][T18212] ? unwind_dump+0x100/0x100 [ 2898.403023][T18212] unwind_next_frame+0x3b/0x50 [ 2898.407812][T18212] __save_stack_trace+0x83/0x100 [ 2898.412807][T18212] ? mem_cgroup_nr_lru_pages+0x80/0x80 [ 2898.418307][T18212] save_stack_trace_tsk+0x46/0x60 [ 2898.423453][T18212] proc_pid_stack+0x1c4/0x2c0 [ 2898.428178][T18212] ? dname_to_vma_addr.isra.0+0x3a0/0x3a0 [ 2898.434817][T18212] ? kasan_check_read+0x11/0x20 [ 2898.439777][T18212] proc_single_show+0xf6/0x170 [ 2898.444545][T18212] seq_read+0x4db/0x1130 [ 2898.448808][T18212] do_iter_read+0x4a9/0x660 [ 2898.453352][T18212] vfs_readv+0xf0/0x160 [ 2898.457534][T18212] ? lock_downgrade+0x880/0x880 [ 2898.462417][T18212] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 2898.468586][T18212] ? __fget+0x369/0x550 [ 2898.472789][T18212] ? ksys_dup3+0x3e0/0x3e0 [ 2898.477220][T18212] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2898.482707][T18212] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2898.488190][T18212] ? __fget_light+0x1a9/0x230 [ 2898.492874][T18212] do_preadv+0x1c4/0x280 [ 2898.497121][T18212] ? do_readv+0x290/0x290 [ 2898.501447][T18212] ? retint_kernel+0x2d/0x2d [ 2898.506104][T18212] __x64_sys_preadv+0x9a/0xf0 [ 2898.510800][T18212] ? do_syscall_64+0xbe/0x610 [ 2898.515496][T18212] do_syscall_64+0x103/0x610 [ 2898.520125][T18212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2898.526034][T18212] RIP: 0033:0x458079 [ 2898.530376][T18212] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2898.549988][T18212] RSP: 002b:00007f80c1529c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2898.558413][T18212] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458079 [ 2898.566412][T18212] RDX: 10000000000001f7 RSI: 00000000200017c0 RDI: 0000000000000004 [ 2898.574406][T18212] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2898.582425][T18212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f80c152a6d4 [ 2898.590434][T18212] R13: 00000000004c4ad3 R14: 00000000004d83b0 R15: 00000000ffffffff [ 2898.598422][T18212] [ 2898.600747][T18212] The buggy address belongs to the page: [ 2898.606379][T18212] page:ffffea000150c5c0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 2898.615240][T18212] flags: 0x1fffc0000000000() [ 2898.619842][T18212] raw: 01fffc0000000000 0000000000000000 ffffffff01500101 0000000000000000 [ 2898.628481][T18212] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 2898.637071][T18212] page dumped because: kasan: bad access detected [ 2898.643487][T18212] [ 2898.645809][T18212] Memory state around the buggy address: [ 2898.651447][T18212] ffff888054317a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2898.659523][T18212] ffff888054317a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2898.667601][T18212] >ffff888054317b00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f2 f2 f2 00 [ 2898.675666][T18212] ^ [ 2898.682635][T18212] ffff888054317b80: 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 [ 2898.690711][T18212] ffff888054317c00: 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 04 f3 f3 [ 2898.698763][T18212] ================================================================== [ 2898.706850][T18212] Disabling lock debugging due to kernel taint [ 2898.723574][T18212] Kernel panic - not syncing: panic_on_warn set ... [ 2898.730239][T18212] CPU: 1 PID: 18212 Comm: syz-executor.3 Tainted: G B 5.0.0+ #22 [ 2898.739268][T18212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2898.749326][T18212] Call Trace: [ 2898.752646][T18212] dump_stack+0x172/0x1f0 [ 2898.756991][T18212] panic+0x2cb/0x65c [ 2898.760903][T18212] ? __warn_printk+0xf3/0xf3 [ 2898.765526][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.771258][T18212] ? preempt_schedule+0x4b/0x60 [ 2898.776123][T18212] ? ___preempt_schedule+0x16/0x18 [ 2898.781265][T18212] ? trace_hardirqs_on+0x5e/0x230 [ 2898.786336][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.792064][T18212] end_report+0x47/0x4f [ 2898.796229][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.801951][T18212] kasan_report.cold+0xe/0x40 [ 2898.806641][T18212] ? unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.812385][T18212] __asan_report_load8_noabort+0x14/0x20 [ 2898.818036][T18212] unwind_next_frame.part.0+0x6c3/0xa20 [ 2898.823615][T18212] ? unwind_dump+0x100/0x100 [ 2898.828225][T18212] unwind_next_frame+0x3b/0x50 [ 2898.833005][T18212] __save_stack_trace+0x83/0x100 [ 2898.837965][T18212] ? mem_cgroup_nr_lru_pages+0x80/0x80 [ 2898.843433][T18212] save_stack_trace_tsk+0x46/0x60 [ 2898.848462][T18212] proc_pid_stack+0x1c4/0x2c0 [ 2898.853146][T18212] ? dname_to_vma_addr.isra.0+0x3a0/0x3a0 [ 2898.858884][T18212] ? kasan_check_read+0x11/0x20 [ 2898.863751][T18212] proc_single_show+0xf6/0x170 [ 2898.868524][T18212] seq_read+0x4db/0x1130 [ 2898.872790][T18212] do_iter_read+0x4a9/0x660 [ 2898.877307][T18212] vfs_readv+0xf0/0x160 [ 2898.881499][T18212] ? lock_downgrade+0x880/0x880 [ 2898.886360][T18212] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 [ 2898.892438][T18212] ? __fget+0x369/0x550 [ 2898.896605][T18212] ? ksys_dup3+0x3e0/0x3e0 [ 2898.901032][T18212] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2898.906499][T18212] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2898.911979][T18212] ? __fget_light+0x1a9/0x230 [ 2898.916676][T18212] do_preadv+0x1c4/0x280 [ 2898.920927][T18212] ? do_readv+0x290/0x290 [ 2898.925265][T18212] ? retint_kernel+0x2d/0x2d [ 2898.929915][T18212] __x64_sys_preadv+0x9a/0xf0 [ 2898.934619][T18212] ? do_syscall_64+0xbe/0x610 [ 2898.939314][T18212] do_syscall_64+0x103/0x610 [ 2898.943915][T18212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2898.949813][T18212] RIP: 0033:0x458079 [ 2898.953713][T18212] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2898.973320][T18212] RSP: 002b:00007f80c1529c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 2898.981723][T18212] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458079 [ 2898.989681][T18212] RDX: 10000000000001f7 RSI: 00000000200017c0 RDI: 0000000000000004 [ 2898.997633][T18212] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2899.005596][T18212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f80c152a6d4 [ 2899.013560][T18212] R13: 00000000004c4ad3 R14: 00000000004d83b0 R15: 00000000ffffffff [ 2899.022307][T18212] Kernel Offset: disabled [ 2899.026639][T18212] Rebooting in 86400 seconds..