0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:36:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:36:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:46 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe", 0x21}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:36:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 21:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:36:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:36:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:36:49 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x5c, 0x6, 0x5d0, 0x2e8, 0x2e8, 0x1f0, 0x0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'wg0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast2, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast2}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 21:36:49 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe", 0x21}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:49 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x5c, 0x6, 0x5d0, 0x2e8, 0x2e8, 0x1f0, 0x0, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'wg0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@loopback}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@mcast2, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @multicast2}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 301.430259] x_tables: ip6_tables: TPROXY target: used from hooks OUTPUT/POSTROUTING, but only usable from PREROUTING [ 301.451453] ptrace attach of "/root/syz-executor.1"[15659] was attempted by "/root/syz-executor.1"[15660] [ 301.543884] x_tables: ip6_tables: TPROXY target: used from hooks OUTPUT/POSTROUTING, but only usable from PREROUTING 21:36:49 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000240)=[@increfs={0x40046305}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0xfffffdfd, 0x0}) [ 301.597682] ptrace attach of "/root/syz-executor.1"[15667] was attempted by "/root/syz-executor.1"[15668] [ 301.684949] audit: type=1400 audit(1598996209.486:39): avc: denied { set_context_mgr } for pid=15672 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 301.708484] binder: 15672:15674 unknown command 0 [ 301.720579] binder: 15672:15674 ioctl c0306201 20000200 returned -22 21:36:49 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"d3"}}}}}}}, 0x3b) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100006488, 0x0) 21:36:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:49 executing program 4: r0 = open(0x0, 0x1013c1, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 21:36:52 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@dev, 0x800, 0x0, 0x2, 0x3}, 0x20) 21:36:52 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:52 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1ed) close(r0) setxattr$security_capability(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000000)=@v2, 0x14, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 21:36:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000380)="6eee82839c6d104e847c968148293b3cb6c571691a39df9d264127c39ef65b6a85989d7250f449e7c164de51bd5fc75ecfd312bff9bbffb0bcc10e184dd54b81bc6e13a35854c7e6d17c6690da9fcff626431ae292be5604f54d3acfaeec930e601363f1c272eb82a9b57ecf840037cf0482872afd08fabe20d0330de79e96527f7bf55bc1cd4fe44c77d7b4c9e547c24668e8b4055f787bca5d864bf61ca7ea6efcfef913e6989c341b3de2805c280721f59ad39e5b4a3082a3548960c38da48b2fa8bc9cba72d07917455e4efb27e6aecff56c66a02cfc63a541bf26e0388c1e044be2951ccd11bac1572c613d652c0766c3162af0a4", &(0x7f0000000040)=""/10, &(0x7f0000000080)="1805ffc6d094ba6285b78b65855f8d996d8d4dc340d58f2ba3c33d14ca159e418939d9b5662abaf5", &(0x7f0000000500)="f953dff32cf98495118f95ec30de4cf65ee2f1496c063ec20df33c3dbf1eeb97c00d5918bac91931721761b571e9d4588f8984ec1e966c1d0730c66c0146d2de333bc03eb926448db785066ece65a05377cb33639ef5b8d9a5aef585083d431141884f08a76726ce0a40b46ca6fef1032e58be8b01e34ecfaadb0570d6c881b4df154328dd6471abddeab2507e61a12c96b71f3d2c8b5085b68dbbdb3830701701c0aeb60d593ac46b9130b21fd3e067accc61465ad4b90d451d78f65702ab51c5f241f2e44980823ff9bc8bb7a811bd41783d9d6af5744b989142b0aeb7beef6f2197fbae60d2e544", 0x80000000}, 0x38) 21:36:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 304.746838] Unknown ioctl -1072910624 21:36:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 21:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) 21:36:53 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) [ 305.517314] Unknown ioctl -1072910624 21:36:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000380)="6eee82839c6d104e847c968148293b3cb6c571691a39df9d264127c39ef65b6a85989d7250f449e7c164de51bd5fc75ecfd312bff9bbffb0bcc10e184dd54b81bc6e13a35854c7e6d17c6690da9fcff626431ae292be5604f54d3acfaeec930e601363f1c272eb82a9b57ecf840037cf0482872afd08fabe20d0330de79e96527f7bf55bc1cd4fe44c77d7b4c9e547c24668e8b4055f787bca5d864bf61ca7ea6efcfef913e6989c341b3de2805c280721f59ad39e5b4a3082a3548960c38da48b2fa8bc9cba72d07917455e4efb27e6aecff56c66a02cfc63a541bf26e0388c1e044be2951ccd11bac1572c613d652c0766c3162af0a4", &(0x7f0000000040)=""/10, &(0x7f0000000080)="1805ffc6d094ba6285b78b65855f8d996d8d4dc340d58f2ba3c33d14ca159e418939d9b5662abaf5", &(0x7f0000000500)="f953dff32cf98495118f95ec30de4cf65ee2f1496c063ec20df33c3dbf1eeb97c00d5918bac91931721761b571e9d4588f8984ec1e966c1d0730c66c0146d2de333bc03eb926448db785066ece65a05377cb33639ef5b8d9a5aef585083d431141884f08a76726ce0a40b46ca6fef1032e58be8b01e34ecfaadb0570d6c881b4df154328dd6471abddeab2507e61a12c96b71f3d2c8b5085b68dbbdb3830701701c0aeb60d593ac46b9130b21fd3e067accc61465ad4b90d451d78f65702ab51c5f241f2e44980823ff9bc8bb7a811bd41783d9d6af5744b989142b0aeb7beef6f2197fbae60d2e544", 0x80000000}, 0x38) 21:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x100) 21:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x100) [ 305.767927] Unknown ioctl -1072910624 21:36:53 executing program 4: open(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x100) 21:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x100) 21:36:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 21:36:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r3, r3, 0x0, 0x20000102000003) 21:36:54 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)}, 0x100) 21:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)}, 0x100) 21:36:54 executing program 4: open(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000380)="6eee82839c6d104e847c968148293b3cb6c571691a39df9d264127c39ef65b6a85989d7250f449e7c164de51bd5fc75ecfd312bff9bbffb0bcc10e184dd54b81bc6e13a35854c7e6d17c6690da9fcff626431ae292be5604f54d3acfaeec930e601363f1c272eb82a9b57ecf840037cf0482872afd08fabe20d0330de79e96527f7bf55bc1cd4fe44c77d7b4c9e547c24668e8b4055f787bca5d864bf61ca7ea6efcfef913e6989c341b3de2805c280721f59ad39e5b4a3082a3548960c38da48b2fa8bc9cba72d07917455e4efb27e6aecff56c66a02cfc63a541bf26e0388c1e044be2951ccd11bac1572c613d652c0766c3162af0a4", &(0x7f0000000040)=""/10, &(0x7f0000000080)="1805ffc6d094ba6285b78b65855f8d996d8d4dc340d58f2ba3c33d14ca159e418939d9b5662abaf5", &(0x7f0000000500)="f953dff32cf98495118f95ec30de4cf65ee2f1496c063ec20df33c3dbf1eeb97c00d5918bac91931721761b571e9d4588f8984ec1e966c1d0730c66c0146d2de333bc03eb926448db785066ece65a05377cb33639ef5b8d9a5aef585083d431141884f08a76726ce0a40b46ca6fef1032e58be8b01e34ecfaadb0570d6c881b4df154328dd6471abddeab2507e61a12c96b71f3d2c8b5085b68dbbdb3830701701c0aeb60d593ac46b9130b21fd3e067accc61465ad4b90d451d78f65702ab51c5f241f2e44980823ff9bc8bb7a811bd41783d9d6af5744b989142b0aeb7beef6f2197fbae60d2e544", 0x80000000}, 0x38) 21:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)}, 0x100) 21:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x100) 21:36:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r3, r3, 0x0, 0x20000102000003) [ 306.970657] Unknown ioctl -1072910624 21:36:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x100) 21:36:55 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x100) 21:36:55 executing program 4: open(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r3, r3, 0x0, 0x20000102000003) 21:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 21:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 21:36:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={&(0x7f0000000380)="6eee82839c6d104e847c968148293b3cb6c571691a39df9d264127c39ef65b6a85989d7250f449e7c164de51bd5fc75ecfd312bff9bbffb0bcc10e184dd54b81bc6e13a35854c7e6d17c6690da9fcff626431ae292be5604f54d3acfaeec930e601363f1c272eb82a9b57ecf840037cf0482872afd08fabe20d0330de79e96527f7bf55bc1cd4fe44c77d7b4c9e547c24668e8b4055f787bca5d864bf61ca7ea6efcfef913e6989c341b3de2805c280721f59ad39e5b4a3082a3548960c38da48b2fa8bc9cba72d07917455e4efb27e6aecff56c66a02cfc63a541bf26e0388c1e044be2951ccd11bac1572c613d652c0766c3162af0a4", &(0x7f0000000040)=""/10, &(0x7f0000000080)="1805ffc6d094ba6285b78b65855f8d996d8d4dc340d58f2ba3c33d14ca159e418939d9b5662abaf5", &(0x7f0000000500)="f953dff32cf98495118f95ec30de4cf65ee2f1496c063ec20df33c3dbf1eeb97c00d5918bac91931721761b571e9d4588f8984ec1e966c1d0730c66c0146d2de333bc03eb926448db785066ece65a05377cb33639ef5b8d9a5aef585083d431141884f08a76726ce0a40b46ca6fef1032e58be8b01e34ecfaadb0570d6c881b4df154328dd6471abddeab2507e61a12c96b71f3d2c8b5085b68dbbdb3830701701c0aeb60d593ac46b9130b21fd3e067accc61465ad4b90d451d78f65702ab51c5f241f2e44980823ff9bc8bb7a811bd41783d9d6af5744b989142b0aeb7beef6f2197fbae60d2e544", 0x80000000}, 0x38) 21:36:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfa30, 0x0, 0x0, 0x21) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) [ 308.095548] Unknown ioctl -1072910624 21:36:56 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:56 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 21:36:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:56 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:36:57 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:57 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {0x0}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:36:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="d4", 0x1}], 0x1, &(0x7f0000001340)=[{0xc}], 0xc}, 0x0) 21:36:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d80)=ANY=[@ANYRES16=0x0], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x20000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x86}, 0x10}, 0x78) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, 0x0, 0x711, 0xfffffffd, 0x0, {0x8}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10000010}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000380)={'ip_vti0\x00', 0x0, 0x0, 0x8, 0x7ff, 0x0, {{0xe, 0x4, 0x1, 0x1, 0x38, 0x66, 0x0, 0x6, 0x2f, 0x0, @empty, @remote, {[@generic={0x83, 0x10, "f373e3a9dbf899077a2cf5e896eb"}, @timestamp_addr={0x44, 0xc, 0x67, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0x7, 0x26, [@dev={0xac, 0x14, 0x14, 0x32}]}]}}}}}) r3 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1600bd81, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00@\x00\x00', @ANYRES16=0x0, @ANYBLOB="200028bd7000fedbdf25010000000800020002000000080001000200000008000200020000000800020002000000080002000200000008000200020000000800020002000000080001000100000008000200020000000800020002000000"], 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x2000c000) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x1d9, 0x0, &(0x7f0000000840)="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"/473, 0x0, 0xf0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000680)=[{&(0x7f0000004840)="cbef9654da558968c44172735ff289a0d721a5d3f1d1fd83e2580dff4381a995179012ec78b11e536a76ceee3b072ef26ca0d89f347a1b5454bf3c9f87872cf088b5d11fe9ac21f27592e21162430edbe51e62763013a8fe7c8759afa09fb92d4f51226a487c2fda4371470e129222601b4b762a980b4308dd487b70e0aa555ecacce599021b58501790f3e6a1ad10735ca5c655c3dc596200aa0b3edcbb1c26bcefdb9a2d8afbc4c9645b43e949c6d93a1fd39cdc9eb72fe3bc63de1585944007a3788c118957726221ddfe54f6edee2d5e786475e0d970a724d6dc935bb939bb53290a5ab1ee19180cca7fda7d515adc5c8876e4ab713c5c43d92ff5c34fb6ad2b46e9215d664cc78564748c2d88a0896f80f571189437a4158d6411dc21747ad2c913e0455722599ec17a244c14dc408ed221e92a210607130d9a502494b92b759bfba4341512400a709a380f2a11749e3cd52e83f2d7321a45b954728831e1e8664bd5fff731427f1c9df893576d0ed574336f49a3f6602d5f5003bf4e16aeba9baa1f94f77b3a0eb124753e6e278c96d0df478fb9113cd2c1565e54800ff10c2d2a7f37e81fea7824e4a6c54652b231967659db2ab83eae0aed4a2ddbb4169c14072060325e410da0cb49a5553760106e63f4759e93e7af6abf16fbeed31b255860ad3a1e6cff7f311e3ff7770b79bebba1bc7377f1952d62cd4e6c33f7cb393495bd10384dbfe528a7975aa072d2637c8ca060f2d1019886d4b4add8a51e3b2b7926351b59050c288b9877617eb78d148bfdbcd287616a62b0f284dfefd78e8d084e12c78ce272b1030caff2d75cb811ceaac52d6bccd647bb30b418f5010af3172ab7ebb619a48ea5acdd125f5287bc571dd382d98a507f601fa1286efd21c2ede48e9c0d6d2e1b9b5732b2bab68659d0253ae94b3b76ae39aca12ff6dc5eb5ba8b68812ea31ee324996d30652e54835e3d283565a74428c58460f395a3d59cdff388b66d2986bc1c7f6d8ef7ff8cc7ad12646910a7bd7d80769f03200450a9707f4cc6b524db960c6c276e4a78e17a1c3c079d1f160bbe0dd95c1d33fb5558e82bb8374055f1704c1715456e169fd5113474401c0923c43e2c2c9aa7164bf08d15f7d255f2de97dbcba29b050497a0a15900a5c27ddbe9bce652b01dd1e0986e3cecd5ea942bea3c2d43dfbb4b600571b4bf4e24cfbba1a7c75b65a002a3a1322c1112f4f0314ad3e9b955a16582006430bfee90cca7099f82ce528c321b9a9d9d74f6db774bcba3ac337d68fdd042ab180695a4217ac86cc0ecebdd305281fe043a4d2a55ab11e648d6b3a4951933e33e7d40b349e8d83896229e114e95a0595d355978e5c3e22058dbcd016b18080c28977f179b89d7bfdccd843cb19b37e7410adfa31e59e1f2bfe4c68fb6d425f0ff395d0288e631f560ec376057a60bfa53252688983bef65d220afd06592cbb2c4567076ee60debb3af2c95b0a2ba6f57166d38129aaee0de38263fbb784afe402b48bba045c9eadd6b975b62b5cf74edb786ca441aefa29b35d5e2adb8c8255e2b4dd6b18f6f939a9613baaf47ff5c282ed0c0e09f863390167ce38037e3041921fe2138d7706ff81c15f73dd91fb27994b18f49df432a217e34c0a1a46a797596ffc5746dafbbd288c2255f78bd990bddf927716d27ed51cb3c4479642212cc332a619019d67419b61ccb5af88315e9b29345a58d78e8416a981f1990aecbd2cdf0ee3c8642401c28149cb232d05ec9ac5a5ec46b7252ff18e883ac20b6b5c212b561a1acc928e94eedba3ee6b8fb059816800206c0acb62905265b5da044923898acdccc00073c6c6b552a50171bf3a7ac49afcab7c5d2808e9c9e8d2d8b959db767a3fa62b64ade6a2684061f52e31c86aaf959b690bd54503ed98a6793456789782af00bcd386d191597f3475ae0d1af5335c8843114feecf5149ca902937c2091631cd3690659c0fe483f40c45386574d5f22452d1a11cc7630a7e3255273f0d95d087b118f4c8011eebb2b5e4832f5a90833116280107486db5fcfc8e500c036133b87946308253c6eb37754d3ed527974b4c7051fbf1023137afec611d8aba0101617710526835b40c33a7893223bb862f9308d13540ea479c65d91df33069c6670f24e61bdd6cb98d440970976e56acc62bb3db64479370bc214fcd2e9a35b1e9f9a4a1ed00a2a1fa5533617e7d016f91aee1584f93c7206aad0d9a56ba925f24d36b592bac449b6520b91ac3397f95d32199ea497476583d6652f5688ecbf295c790c9f70ca55b94a4a1cd597c0130be9f668ff435a2f6eb4be639047e90e3943b44bd03194ada7cf0c002900a4432c020db1912c997c76932d80ffac420783190d2298a17d3f3c002cd0ecd93e44f44cab0657552f3dcaa6d089798619a73877d6bc08a3cb23cedabbf7f7b5d1a0d5a96f17baefeba57451b79086c21e9b40e514cf1125a64e0c233d686ac367e58f633038ff49f7350fab4cb00f92e7a02602a51305d5895e1d275f697fd85a88099e6e44099df2502fcaf70cca33d8857492d6d4f3c31fd42f9ee80eaf763f48d89777dba4b6ff13babe712604179affc8c61cad3b6b0a4d9985feb4e709aa75ffba6d8164a025ce7b4e707a6d17cdb451a53996266af2dd9241764c4cc16ac76d08fec5fa092f25a4a725b3598edc456e44acdf0be132c55a98847f75d0a21b3c8188c8f11996cc6ede233ac54a919dd078583d9eb848900b532d8295e6109d86473b6149a9ba76e8e046c99393623876416934f009e363706ac72101f1b15b18d95f7fbca8ebaae598efb077dd5f64184734cdb90275717bee33e4b5261b26ee0f6dbd86122ed0edabd6f5ef588fec5b9cb4edfa74bf857f5bd5e03b0984f3054bffe3477535238a5c64bdecf0346a401e7db38132c15c2eda6103971fcafa2cad5d3a4b97f68403f6234f1e54f9e74b264f5ef0188d0238023fe6f53714583fd13905ddb87e6e4c3e0fb50288d8dd8c9c20ee73b301e3a546e754baf42134a9cc61ac5164114756c95d486149a4546ac8179e5034280f3fdeb6cb069fa6b415854dc7cd21762c01dcaf2f504f760db46273c60fa6ac5190b884853666f6d535d9d59a472d6cefd760d6f3e7c53c998a356097ea46493b314e999103b0690a08894d433b690926cd9fd98bdf6591f93427129323f8892d3f9340aecc780660186b7346cb7aa3921ae854c7124615b768e59286caa8aad04e2cd7d712c035592a9091018900cc14b4ad168cb0b4830b1cac7467b9f37dd8feae2b4f79d4e7fa3be0e41722a8eda147d44ec2bb27969d08b7ee424f0ab92c2a41f2567c86cfcd4f30a5a28f3907c7096d11eb23b536b73fe0074baaf0ce53f79a5b37147c08a13804a5bf4cc7bcafe5f566a24bc7ce551d3f30f4833657d4572ae8ec206ff91a93a3a0bf162be8defe4399754c3c93cf8a22228922c76f0fb1f08196390ac565c811e3e866357527900122f19d041b487a7f700bf53a0aff314dad23b5428ca9a278fb6a91097bfde256f1f31fd005c75eb55859347e2e53cf421f4f5c8170ce7accf003accac4e80b62ce15f95e15d6d8609911ff140aaee5386afabd22e39bfe9456dc30852f93c094e67b7a84f8bbaa83d5911b6c643c8f8bde288e621fabe46c2c3110a59e6371de6e931cc949004170bead29981a598f7bb903f8c64e749c767574547deba6c80147e1bf0c732b6a041ea0274ebe8712df5d4ce4a8a84c033fd34eb0e02458a05c58382758d648cfa5c826e20e13eb7a57090db206c1eaf26a698c9c79ca5bca8a7a07412a474430d2f290c7933e20e13e3a9eac5084d390b33800419135bb4dc1b5942f01e84201e900679b78291a6e8755ede5ce38c514dc1bc160068151c89e860e6d59a6e761ba174b9eb918bbcca9220882c6942b4c9c7d258aaa9a30306e716f8ec29f2530fe930faa591c55909fe8047ce0334bb0adfae04f6bf3d20fcc2c42bff9cc6dd16f2c312279b050d25a35ea2bd39ef134e7d710fa148331dc5907bd9e106b53c2f70f503999c2ce06c27d2b1b1329516bb4b77a17dd3a2541e442db5a0e8da76a3efd302d0f4e39c39fe86aa1f4559dcbfb05a7a0f3636334395c0df177b3c4e877978d323ec912f6db9bc21d1f431239a3cceacfdfbf6bcfc929b42558a3caa2e0bcb8875595e4adcce0f69e10e79674e68581c9df5a379df3195e43e317c4c3980ee2f10ff52d55a8f8da0027b31056a7984d2f58181f0fc529a1b5b41355f445d09ef7c7dad88cb17ab67e66743a8b02792d77878816ff661e6e3526861e5d7f159fecf9ba5c30b204aa7a5438574714e709351f70bc66c38185089838bdbb20b9e02a4a5b252fbcffd1953ca36ee6ccc9cd4aae7792b7d45d45ca21aaedb69d411b8f28784273eb98543f0eeed610b30abc1afe81de30d4d8768920fa01b204d6b68e227c2f5dacdf0ffe3daa7c4bb11b3db54ca30edeba1b52efaaaff021a18c1104153fe2ff0251da701113982114b8b832c0a24ae1557eb88b561f8482e850f682ea394ed788dd128a73cd30411855012662fc5df5e5be9ff3013c419a8386acd088567d16eb300e06fc2f1af496d6bfc31558a589ade11022d66072c62ede8a5b4343926608c2ebb8779f15c06dc26d08b213a552f6c8cbd0b5aaa51d8da340b0a5a8694539f4baceba0a16d1857f573112a5081de646454a73b6d58b9d45e52623ac52a64a30577c72716e39df33bca16743416d4d99c6f219f6abac23b3a5bb6d3b4c141528fe186886535a444bd9dce01c5e4cf78a23b2dbb62958a8b0e55b2726ce341fd4a3c2b5052754126e18d95566bc6caaafbce5161281f48bfb79ff9ef9ca9b7bdb77e24da7759d7569049437268eabe4e7f8b2763597470c4bf6cffffadb64e69f3064e242059ea90d6e8089dbb4a77b494a5278c3cd0f7b232a542721082b377f4e487210749ccffdde406084589ef83ca03b279033fb9aa662e93185bab117829c2418fe8c285f71256ffe2f75e8aa269319ae5a0aaf035b9fccf8445c4231f67d1659b29ea6c17233ed56dcc85c1f9ba31f7d100aed366c6e8838add68ecdbed0686067264ffaa106c0464b6f72fce1d894abda997d49946d5e671b66a751936a65f9d1c17428d53e6c29c3af76af27a21b8fe01e7a59aa5a480216926c9a669fb3afc56075895ab58fc58b6f258b24bbbcf7d475e3bae5efade1fdaf7a27db599d1f507db71438eb5b94cbad39824895452cec2f185559c65a6e58c16c52823904419eade9bae7e45afefed9a185a999ec8fe0c3d3cf8dd5e509bad5b659802ff0e09b4fec5d28023a4254cb8476e89a7c0dbeb3836b7a0921300b3448b0a9b8c13f4cd026ea9d084d5942a952e22c4b4456e990c719b4ffedfb444f0a7b8277999c889349868c28a2577c119c835a4b8e4cbcbefcaca730d3e0681919e6a3124feff57687f4119c7c8f34cce1736495902b85cfcbc9a88226f32cbbd2492bc062ffff2e2be352675906deba7c67bf65c77ebbf576d72f9e0a4cef6e54943ccae2dc359877bf839f1516cc10b94e1fd5f6f4c26a78937fa0e93c2821a965d2a13e2e660e4527779756e1235afd03fecd7383bb0c917ac9e44896d0efb25270510dcb804663543f26a666bca5b8e6763504ca6ae746aaa0331b71cd32e986296c5ee1b734e631e8573b4bc627806616753603728fcbd7d71791341cf0475ffedad823735c38fc601e4047beb71930b95c3ef6d683dc62d15cf84834b79fe212913d966c8849c4883579b", 0x100d}, {&(0x7f00000005c0)="a53b5e4e05d59880e7cb0d05fd36fa7490bc192cdaec1597efa7af7a16838f7114696de49e023f1012e670ade0249e5d4741f98ae9eb7be1f4cef087056691555f8ec356ecd0a9e2187832f5f9d6310fc62e4d5bf7a0d52b6f91b0cf4e7053b7df0375c3802e722ded42e0bd7b2ed5aee682e88365e1b026519aa3fe7349bab2e9b3e775d18b7e347e984d5fe7257cabc906e54b755553f2566b9261e1c36579ed9f49be0fdd9fa900dae8738bcf929301f8639e4ca3ae070a160300", 0xbc}, {&(0x7f0000000540)="c5cd146728ff53407b4428bb182b2ba7ca9192b099b79cd9dcda4c04ec4573c5bf711e63d398c0f111e5", 0x2a}], 0x3) r4 = socket(0x400000000010, 0x2, 0x0) recvmsg(r4, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r4, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x22, &(0x7f00000000c0)=0x3, 0x4) write(r4, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:36:57 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 309.310088] Unknown ioctl -1072910624 21:36:57 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 309.487540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15902 comm=syz-executor.3 [ 309.678595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15902 comm=syz-executor.3 21:36:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 21:36:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:57 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:36:58 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ba0800002a00fb154c615e1ce3125a6cce9d5b9c", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) r4 = socket$inet(0x10, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x84ffde, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:36:58 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:58 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) 21:36:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(0xffffffffffffffff, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:36:58 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 310.437532] Unknown ioctl -1072910624 [ 310.487694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15936 comm=syz-executor.3 21:36:58 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:58 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:58 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:36:59 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:36:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(0xffffffffffffffff, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) [ 311.312780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15945 comm=syz-executor.3 21:36:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:36:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fa=', @ANYRESHEX, @ANYBLOB=',wootmode=0000000,user_', @ANYRESDEC=0x0, @ANYBLOB=',growp_i', @ANYRESDEC=0x0]) 21:36:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x700}, {}, {0xffe0}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x8}]}}]}, 0x38}}, 0x0) 21:36:59 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 311.673813] Unknown ioctl -1072910624 21:36:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @dev}]}}]}, 0x48}}, 0x0) 21:36:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef2408000000119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 21:36:59 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:00 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(0xffffffffffffffff, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 312.634605] Unknown ioctl -1072910624 21:37:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef2408000000119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 21:37:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 21:37:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:01 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:01 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 21:37:01 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0)}, 0xcd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) close(r0) sendmsg$sock(r0, &(0x7f0000000c40)={&(0x7f0000000680)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000c00)=[@mark={{0x14, 0x1, 0x24, 0x10003}}, @mark={{0xd, 0x1, 0x24, 0x7fffffff}}], 0x30}, 0x14008004) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000800)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000d40)=""/219, 0xdb}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f000001a180)=""/69, 0x45}, {&(0x7f000001a200)=""/108, 0x6c}, {&(0x7f0000000700)=""/161, 0xa1}], 0x6, &(0x7f0000000a80)=""/227, 0xe3}, 0x12101) socketpair(0x6, 0x4, 0x9, &(0x7f0000000300)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000f40)=""/102400, 0x4}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x8, 0x1ff, 0x40, r1, 0x2, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000000)=r1, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_ro(r1, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='memory.current\x00', 0x0, 0x0) 21:37:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) bpf$MAP_CREATE(0x0, 0x0, 0x0) 21:37:01 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:01 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0}, 0x0) [ 313.568250] Unknown ioctl -1072910624 21:37:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:01 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:01 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x285e}, {0x0}, {0x0, 0xc3eeff7f}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aeff0f00000000000025485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000005a80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 21:37:01 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:02 executing program 3: socket$kcm(0x10, 0x2, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 21:37:02 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:02 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:02 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340), 0x0, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 314.544842] Unknown ioctl -1072910624 21:37:02 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:02 executing program 3: 21:37:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:02 executing program 3: 21:37:02 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:02 executing program 3: 21:37:03 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0xd990, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:03 executing program 3: 21:37:03 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 21:37:03 executing program 3: [ 315.547546] Unknown ioctl -1072910624 21:37:03 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:03 executing program 3: 21:37:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:03 executing program 3: 21:37:03 executing program 3: 21:37:03 executing program 3: 21:37:04 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:04 executing program 3: 21:37:04 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:04 executing program 3: 21:37:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 21:37:04 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:37:04 executing program 3: [ 316.879073] Unknown ioctl -1072910624 21:37:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r1, &(0x7f0000000100), 0x2c9f9de1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r3, r3, 0x0, 0x20000102000003) 21:37:05 executing program 3: 21:37:05 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:05 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:05 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:05 executing program 3: 21:37:05 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:05 executing program 3: 21:37:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) 21:37:05 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 317.734532] Unknown ioctl -1072910624 21:37:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:37:05 executing program 3: 21:37:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r1, &(0x7f0000000100), 0x2c9f9de1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r3, r3, 0x0, 0x20000102000003) 21:37:06 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:06 executing program 3: 21:37:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:06 executing program 3: 21:37:06 executing program 3: 21:37:06 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 21:37:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:06 executing program 3: 21:37:06 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) [ 318.601032] Unknown ioctl -1072910624 21:37:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:37:06 executing program 3: 21:37:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r1, &(0x7f0000000100), 0x2c9f9de1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r3, r3, 0x0, 0x20000102000003) 21:37:07 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 21:37:07 executing program 3: 21:37:07 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:07 executing program 3: 21:37:07 executing program 4: r0 = open(0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 21:37:07 executing program 3: 21:37:07 executing program 3: [ 319.545891] Unknown ioctl -1072910624 21:37:07 executing program 4: 21:37:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 21:37:08 executing program 3: 21:37:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:08 executing program 4: 21:37:08 executing program 3: 21:37:08 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:08 executing program 3: 21:37:08 executing program 4: 21:37:08 executing program 4: 21:37:08 executing program 3: [ 320.755585] Unknown ioctl -1072910624 21:37:08 executing program 3: 21:37:09 executing program 4: 21:37:09 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:09 executing program 3: 21:37:09 executing program 4: 21:37:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:09 executing program 4: [ 321.925796] Unknown ioctl -1072910624 21:37:09 executing program 3: 21:37:09 executing program 4: 21:37:09 executing program 3: 21:37:09 executing program 4: 21:37:09 executing program 3: 21:37:10 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:10 executing program 4: 21:37:10 executing program 3: 21:37:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:10 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {0x0}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:10 executing program 3: 21:37:10 executing program 4: 21:37:11 executing program 4: 21:37:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x33fe0}}, 0x0) [ 323.194599] Unknown ioctl -1072910624 21:37:11 executing program 4: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 21:37:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 21:37:11 executing program 4: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 21:37:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:11 executing program 3: r0 = shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) shmdt(r0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 21:37:11 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:11 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {0x0}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) [ 324.192803] Unknown ioctl -1072910624 21:37:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:12 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:12 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:12 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:13 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:13 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {0x0}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0fc77e00670f0d2ad9e0260f01c20f20c06635200000000f22c09aa2004c006513ca660f383d4d04260f01d6660fedb13600", 0x32}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:37:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:13 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:13 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) [ 325.238707] Unknown ioctl -1072910624 [ 325.243836] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:37:13 executing program 3: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000540)={'erspan0\x00', 0x0, 0x1, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 21:37:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:13 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:13 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getpeername$l2tp(r0, 0x0, 0x0) [ 325.473763] Unknown ioctl -1072910624 21:37:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 21:37:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:37:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:14 executing program 3: getpid() waitid(0x0, 0x0, 0x0, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) 21:37:14 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:14 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) [ 326.469500] Unknown ioctl -1072910624 21:37:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:37:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f00000001c0)) 21:37:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:37:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x4020aeb2) 21:37:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 326.744286] Unknown ioctl -1072910624 21:37:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:37:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:15 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:15 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) [ 327.676876] Unknown ioctl -1072910624 21:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:37:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0x4004ae99, 0x0) 21:37:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:37:15 executing program 3: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 327.929024] Unknown ioctl -1072910624 21:37:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:37:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:16 executing program 3: ioperm(0x0, 0xb04d, 0x834) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 21:37:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:37:16 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:16 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:16 executing program 3: socket(0x1, 0x0, 0x7fffffff) [ 328.963652] Unknown ioctl -1072910624 21:37:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:16 executing program 3: r0 = socket(0xa, 0x3, 0x3) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 21:37:16 executing program 3: socket$inet(0x2, 0x0, 0x0) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 21:37:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x4769e35497032d3d}, 0x14}}, 0x0) 21:37:17 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 21:37:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:17 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43", 0x7c}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:17 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x4769e35497032d3d}, 0x14}}, 0x0) [ 330.119740] tc_ctl_action: received NO action attribs [ 330.134843] Unknown ioctl -1072910624 21:37:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x14, 0x31, 0x4769e35497032d3d}, 0x14}}, 0x0) [ 330.194807] tc_ctl_action: received NO action attribs 21:37:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 330.323345] tc_ctl_action: received NO action attribs 21:37:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 21:37:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 21:37:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:19 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43", 0x7c}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:19 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x541b, &(0x7f0000000040)) 21:37:19 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@deltaction={0x2c, 0x31, 0x4769e35497032d3d, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 21:37:19 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 331.287073] Unknown ioctl -1072910624 21:37:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 21:37:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x8894) 21:37:19 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:37:19 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 21:37:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:19 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:37:19 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43", 0x7c}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:19 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 21:37:20 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x8004ae98, &(0x7f0000000080)) 21:37:20 executing program 4: keyctl$dh_compute(0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0) 21:37:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6a442, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:37:20 executing program 4: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20) 21:37:20 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x4000000) 21:37:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 21:37:20 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x114, 0x10, 0x0, 0x0) 21:37:20 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), 0x4) [ 333.182565] audit: type=1400 audit(1598996240.978:40): avc: denied { create } for pid=16690 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:37:21 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xfffffd71, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="ffff0200", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf250a00000005002d000100000000003400c5000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 21:37:21 executing program 4: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x2000, 0x0) 21:37:21 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:21 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:37:21 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x1000) 21:37:21 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x28, 0x0, 0x0, 0x0, 0xf2ffffff, 0xffff8582, 0x0, 0x0, 0x0}, 0x40) 21:37:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 21:37:21 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:21 executing program 4: prctl$PR_MCE_KILL(0x59616d61, 0xffffffffffffffff, 0x0) 21:37:21 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}, 0x0) 21:37:21 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu}) 21:37:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x6, {0x2, 0x0, @remote}, 'ipvlan0\x00'}) 21:37:22 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:22 executing program 4: unshare(0x28020680) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 21:37:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 21:37:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:37:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:22 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0", 0xba}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:22 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/144, 0x90}], 0x1}, 0x0) 21:37:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:23 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:23 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2", 0xd9}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:23 executing program 3: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:37:23 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 21:37:23 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 21:37:23 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 21:37:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xc00}}, 0x50) 21:37:23 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x5460, 0x0) 21:37:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) 21:37:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:37:24 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:24 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2", 0xd9}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 21:37:24 executing program 4: r0 = socket(0x23, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:37:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae91, &(0x7f0000000080)) 21:37:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:24 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) [ 337.128238] dlm: no local IP address has been set 21:37:24 executing program 4: r0 = socket(0xa, 0x80002, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0xeb3ede6e2863dca2, 0x0, 0x0) [ 337.153806] dlm: cannot start dlm lowcomms -107 21:37:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) [ 337.276086] dlm: no local IP address has been set [ 337.282352] dlm: cannot start dlm lowcomms -107 21:37:25 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) [ 337.395345] dlm: no local IP address has been set [ 337.400572] dlm: cannot start dlm lowcomms -107 21:37:25 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2", 0xd9}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:25 executing program 3: write$dsp(0xffffffffffffffff, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) [ 337.694318] dlm: no local IP address has been set [ 337.705921] dlm: cannot start dlm lowcomms -107 21:37:25 executing program 3: write$dsp(0xffffffffffffffff, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:25 executing program 3: write$dsp(0xffffffffffffffff, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:25 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 21:37:25 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:26 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:26 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x28, 0x2, 0x0, 0x700) 21:37:26 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e", 0xe8}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:26 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:26 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x28, 0x2, 0x0, 0x700) 21:37:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:26 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 21:37:26 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x28}, 0xc) 21:37:26 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:27 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:27 executing program 4: prctl$PR_MCE_KILL(0x27, 0x0, 0x0) 21:37:27 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:27 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e", 0xe8}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:27 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="11"], 0x24}}, 0x0) 21:37:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:27 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df5b", 0x68) 21:37:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8934, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'veth0_macvtap\x00'}) 21:37:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, 0x0, 0x0) 21:37:27 executing program 4: keyctl$join(0x15, 0x0) 21:37:28 executing program 4: syz_init_net_socket$nl_rdma(0xffffffff00000003, 0x5, 0x8) 21:37:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, 0x0, 0x0) 21:37:28 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e", 0xe8}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:28 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, 0x0, 0x0) 21:37:28 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x1130c0, 0x0) 21:37:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180), 0x0) 21:37:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0xb, 0x0, 0x0) 21:37:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180), 0x0) 21:37:28 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 21:37:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180), 0x0) 21:37:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba840", 0x34) 21:37:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/244, &(0x7f0000000140)=0xf4) 21:37:29 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:29 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31d", 0xf0}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba840", 0x34) 21:37:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:29 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x2) write$FUSE_OPEN(r0, 0x0, 0x0) 21:37:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba840", 0x34) 21:37:29 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74b", 0x4e) 21:37:29 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74b", 0x4e) 21:37:29 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:30 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74b", 0x4e) 21:37:30 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:30 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31d", 0xf0}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbec", 0x5b) 21:37:30 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, 0x0) 21:37:30 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, 0x0) 21:37:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbec", 0x5b) 21:37:30 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, 0x0) 21:37:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbec", 0x5b) 21:37:30 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:30 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, 0x0) 21:37:30 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc102", 0x62) 21:37:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:30 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31d", 0xf0}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:31 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, 0x0) 21:37:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc102", 0x62) 21:37:31 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, 0x0) 21:37:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc102", 0x62) 21:37:31 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc", 0x65) 21:37:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 21:37:32 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 21:37:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x3ff, 0x2}, 0xe) 21:37:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc", 0x65) 21:37:32 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e", 0xf4}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, 0x0, 0x0, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc", 0x65) 21:37:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000340)="b802008ed866b9cb0200000f32ba6100ecbaf80c6451e61044478888efbafc0c66ed660fd0d9660fc731b800027a7ad867f30fe6b9682418c20faa360f38022266b86af2a88366b1bafc0db000ee", 0x4e}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:37:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df", 0x67) 21:37:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000340)="b802008ed866b9cb0200000f32ba6100ecbaf80c6451e61044478888efbafc0c66ed660fd0d9660fc731b800027a7ad867f30fe6b9682418c20faa360f38022266b86af2a88366b1bafc0db000ee", 0x4e}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:37:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df", 0x67) 21:37:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xac42, 0x0) write$dsp(r0, &(0x7f0000000180)="06000000000000006ad6c96d049137ccb63ef32bd7de7f0a949e157d008643e6753dd72039fe25e03bab7c80fed4c9259dcba8400240f64e438e1fd2f04089b822bb7ad2f4352a7b0f9c8b89f74bbbe1d6bd4ecc46271080fadbecbf2c6c7a9dc1026852bc72df", 0x67) 21:37:33 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0x67, 0xffffffffffffffff, &(0x7f0000000180)) 21:37:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, 0x0, 0x0, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:33 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e", 0xf4}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) 21:37:33 executing program 3: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 21:37:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000200)=""/163, &(0x7f0000000040)=0xa3) 21:37:33 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:34 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:37:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:34 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:34 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e", 0xf4}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, 0x0, 0x0, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:34 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:34 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:34 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:35 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:37:35 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:35 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xaf02, 0x0) 21:37:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400), 0x0, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:35 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1c", 0xf6}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:35 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:37:35 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xaf02, 0x0) 21:37:35 executing program 3: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xaf02, 0x0) 21:37:35 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:36 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:37:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xaf02, 0x0) 21:37:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400), 0x0, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:36 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1c", 0xf6}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x5411, 0x0) 21:37:36 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xaf02, 0x0) 21:37:36 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:37:36 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:37:36 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xaf02, 0x0) 21:37:37 executing program 4: r0 = getpid() waitid(0x2, r0, 0x0, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x2, 0x0, 0x40, 0x0, 0x40, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0x8}, 0x48, 0x3, 0x80000001, 0x0, 0xffffffffffffffa4, 0x0, 0x3ff}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x85, 0x5, 0x81, 0x6b, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp, 0x8, 0x1, 0x7, 0x8, 0x6, 0x8001, 0x5}, r0, 0xf, r1, 0x9) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0xfffffffffffffd9f) 21:37:37 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:37 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xaf02, 0x0) 21:37:37 executing program 4: r0 = getpid() waitid(0x2, r0, 0x0, 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x2, 0x0, 0x40, 0x0, 0x40, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_bp={0x0, 0x8}, 0x48, 0x3, 0x80000001, 0x0, 0xffffffffffffffa4, 0x0, 0x3ff}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x85, 0x5, 0x81, 0x6b, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp, 0x8, 0x1, 0x7, 0x8, 0x6, 0x8001, 0x5}, r0, 0xf, r1, 0x9) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0xfffffffffffffd9f) 21:37:37 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1c", 0xf6}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400), 0x0, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:37 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000540)) 21:37:37 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:37:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 21:37:37 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:37:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:38 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) 21:37:38 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffc9, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0xffc9}}, 0x0) 21:37:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:38 executing program 4: clock_gettime(0x0, &(0x7f0000010700)) 21:37:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{0x0}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:38 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:38 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x4144, 0x0) 21:37:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 21:37:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:38 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockname$l2tp6(r0, 0x0, &(0x7f0000000080)) 21:37:39 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x4144, 0x0) 21:37:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 21:37:39 executing program 4: keyctl$join(0x9, 0x0) 21:37:39 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:39 executing program 3: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xe, r0) clock_gettime(0x0, &(0x7f0000000040)) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2778, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc080661a, 0x0) 21:37:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{0x0}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:39 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:39 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 21:37:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:39 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0xe, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:37:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x24, {0xa, 0x0, 0x0, @empty}}, 0x24) 21:37:40 executing program 3: io_setup(0x0, 0x0) 21:37:40 executing program 4: iopl(0x3) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 21:37:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x12, 0x4, 0x4, 0x1}, 0x40) 21:37:40 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8993, &(0x7f0000000000)={"64256400009df20080770100016c6000"}) 21:37:40 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x0, r0}) 21:37:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{0x0}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:40 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:40 executing program 3: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000c00000/0x400000)=nil) 21:37:40 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x7) 21:37:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', 0x0}) 21:37:41 executing program 4: sigaltstack(&(0x7f0000ffa000/0x6000)=nil, 0x0) 21:37:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0xc008ae67, 0x0) 21:37:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x24, &(0x7f0000000100), 0x4) 21:37:41 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x23) 21:37:41 executing program 4: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 21:37:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:41 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000001c0)="0f01d10fc73fc4e1877d38ea000000007b00670fae4b85b8010000000f01d966baf80cb8ba6ad383ef66bafc0c66b897bf66efb95a0a0000b845ef0000ba000000000f3066ba200066b8558566ef663edb6e4e", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:37:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000b7fad7"], 0x14}}, 0x0) [ 354.211358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64183 sclass=netlink_route_socket pid=17575 comm=syz-executor.4 21:37:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x406855c9, 0x0) 21:37:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:37:42 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:42 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:42 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:42 executing program 3: socket(0x1d, 0x0, 0x2c26df68) 21:37:42 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:42 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:43 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40044160, 0x0) 21:37:43 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:43 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x34000}}, 0x0) 21:37:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4008ae9c, &(0x7f0000000080)) 21:37:43 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)) 21:37:43 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)) 21:37:44 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x0, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x19, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:37:44 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)) 21:37:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:44 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:44 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:44 executing program 3: keyctl$join(0x18, 0x0) 21:37:44 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:44 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x0, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:44 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, &(0x7f0000000140)) 21:37:44 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x0, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:44 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)) 21:37:44 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:44 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:44 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)) 21:37:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:45 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:45 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0xc0884113, &(0x7f0000000140)) 21:37:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:45 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1f, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:45 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, 0x0) 21:37:45 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, 0x0, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x0, 0x0) sendfile(r4, r4, 0x0, 0x20000102000003) 21:37:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, 0x0) 21:37:45 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884113, 0x0) 21:37:46 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000003c0)="b806008ec066b9800000c00f326635000800000f3066d2bcd4ff66f20f8f0b0000000f0099f21f0f20d86635200000000f22d80fba3cf7640f0d160f00b800008ed00fba75a08d", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:37:46 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:46 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:46 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 21:37:46 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, 0x0, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20000102000003) 21:37:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:46 executing program 4: prctl$PR_MCE_KILL(0x24, 0x6e85bfa30a1d97a0, 0x0) 21:37:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) 21:37:47 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) 21:37:47 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 21:37:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:47 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) 21:37:47 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c", 0x2c}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:47 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, 0x0, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:47 executing program 4: socketpair(0x2, 0x5, 0xa1, &(0x7f0000000240)) 21:37:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20000102000003) 21:37:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) [ 360.104106] NOHZ: local_softirq_pending 08 21:37:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 21:37:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:48 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 21:37:48 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c", 0x2c}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:48 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 21:37:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x20000102000003) 21:37:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x55) 21:37:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:49 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c", 0x2c}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x2}, 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x2}, 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x2}, 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:50 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000102000003) 21:37:50 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ubi_ctrl\x00', 0x0, 0x0) 21:37:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:50 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4c0c0, 0x0) 21:37:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:50 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4", 0x42}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, &(0x7f0000000000)={"64256400009df20080770100016c6000"}) 21:37:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:51 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 21:37:51 executing program 4: setresuid(0xee01, 0xee00, 0xffffffffffffffff) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 21:37:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000102000003) 21:37:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 21:37:51 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, 0x0, 0x0) 21:37:51 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4", 0x42}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:51 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, 0x0, 0x0) 21:37:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 21:37:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f00000001c0)) 21:37:52 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040)="6660d674c469f10ed7020ac0cf239381b568dfc80f4f58", &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:52 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 21:37:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000102000003) 21:37:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40010142) 21:37:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:37:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:52 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4", 0x42}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x28) 21:37:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4004ae86, &(0x7f0000000080)) 21:37:53 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={0x0, &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}, 0x18) 21:37:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:53 executing program 4: timer_create(0xf, 0x0, 0x0) 21:37:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x0) 21:37:53 executing program 4: setresuid(0xee01, 0xee00, 0xee00) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) 21:37:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}, 0x18) 21:37:53 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:53 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:37:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}, 0x18) 21:37:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:53 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40044104, 0x0) 21:37:54 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={0x0, &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x18) 21:37:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000003300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 21:37:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x0) 21:37:54 executing program 4: prctl$PR_SET_SECCOMP(0x2f, 0x2, 0x0) 21:37:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x18) 21:37:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) 21:37:54 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x18) 21:37:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:54 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={0x0, &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:54 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x8982, 0xfffffffffffffffe) 21:37:54 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2082001, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 21:37:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r4, r4, 0x0, 0x0) 21:37:55 executing program 4: io_setup(0x0, &(0x7f0000000180)) 21:37:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:55 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca65", 0x4d}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 21:37:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[], 0x58) 21:37:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:56 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:56 executing program 4: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 21:37:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x9, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:37:56 executing program 3: prctl$PR_MCE_KILL(0x25, 0x531000, 0x0) 21:37:56 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002b00)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic="a1"]}, 0x14}], 0x1}, 0x0) 21:37:56 executing program 4: r0 = socket(0x22, 0x2, 0x1) recvmsg$can_bcm(r0, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x400000c0) 21:37:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 21:37:56 executing program 3: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000000)={'macvtap0\x00', 0x80ff}) 21:37:56 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3944894bbd7ecba2de14e6c0f5b32b4905548b07f5fb178a8a6b102234b1d36c575b3382658740a0557ece1e230d618b2f782f1284993448b1c3f3ab484f55"}, 0x60) 21:37:56 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, 0x0) 21:37:56 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), &(0x7f00000002c0)="6de7196d8f6d98452c9523e35765506e16c36f5c37ba0f45795509ef480a11daa7019fc552470d24815bb56181373f405062bec4777789bd04b68cd33ddd324d8d05353e0d08519f31085011a7f4890d43b402c0bc3ace3fcb9ead4a0874"}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 21:37:56 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:37:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:56 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000180)) 21:37:56 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:37:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 21:37:57 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="7f008001000000000100aa5d64"], 0x24) 21:37:57 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:37:57 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:57 executing program 3: r0 = socket(0x25, 0x5, 0x0) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x25, @fixed}, 0xa) 21:37:57 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:57 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0xffc9}}, 0x0) 21:37:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r1, 0x2}}, 0x18) 21:37:57 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc9", 0x52}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x7f, 0x4) 21:37:57 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:58 executing program 3: r0 = socket(0x28, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 21:37:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:58 executing program 2: r0 = socket(0x2, 0x80002, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 21:37:58 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:58 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:58 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:37:58 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:58 executing program 2: ioperm(0x0, 0xb04d, 0x10000) epoll_create1(0x0) 21:37:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:58 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:58 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:58 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:37:58 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:37:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:59 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 21:37:59 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:37:59 executing program 4: r0 = socket$kcm(0x2, 0x0, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:37:59 executing program 2: keyctl$join(0x1c, 0x0) 21:37:59 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:37:59 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:37:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:37:59 executing program 2: r0 = socket(0xa, 0x3, 0x1) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x2}, 0x20) 21:37:59 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:37:59 executing program 4: r0 = socket$kcm(0x2, 0x0, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:38:00 executing program 3: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:00 executing program 2: r0 = socket(0x21, 0x2, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 21:38:00 executing program 4: r0 = socket$kcm(0x2, 0x0, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:38:00 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:00 executing program 3: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:00 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 21:38:00 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:38:00 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:38:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="400000000000000038e319d0b9ae0baa", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:00 executing program 3: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:00 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:00 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:38:01 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000180), 0x0) 21:38:01 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0x2, &(0x7f0000000080)) 21:38:01 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:01 executing program 4: socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x20000441}], 0x1}, 0x0) 21:38:01 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:01 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 21:38:01 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:38:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:01 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, 0x0, 0x0) 21:38:01 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:01 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:01 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:01 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:02 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, 0x0, 0x0) 21:38:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:02 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, 0x0, 0x0) 21:38:02 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="97", 0x300) 21:38:02 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:38:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:02 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 21:38:02 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x1}], 0x1}, 0x0) 21:38:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:02 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:02 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x1}], 0x1}, 0x0) 21:38:02 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 21:38:02 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 21:38:02 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:02 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000), 0x0) 21:38:03 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb", 0x56}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 21:38:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:03 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="86", 0x1}], 0x1}, 0x0) 21:38:03 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000), 0x0) 21:38:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:03 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 21:38:03 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000), 0x0) 21:38:03 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind$l2tp(r0, 0x0, 0x0) 21:38:03 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 21:38:03 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:38:03 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:03 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 21:38:04 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 21:38:04 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 21:38:04 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)}, 0x0) 21:38:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:04 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:04 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)}, 0x0) 21:38:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:04 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)}, 0x0) 21:38:04 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 21:38:04 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:04 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 21:38:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:05 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 21:38:05 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 21:38:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:05 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x51) 21:38:05 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)}], 0x1}, 0x0) 21:38:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:05 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)}], 0x1}, 0x0) 21:38:05 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x51) 21:38:05 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xaea3, 0x0) 21:38:05 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x51) 21:38:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 21:38:06 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000200)=[{&(0x7f0000000440)}], 0x1}, 0x0) 21:38:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xaea3, 0x0) 21:38:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:06 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:06 executing program 4: keyctl$join(0x6, 0x0) 21:38:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xaea3, 0x0) 21:38:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r0, 0xaea3, 0x0) 21:38:06 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:06 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r0, &(0x7f0000006ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 21:38:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r0, 0xaea3, 0x0) 21:38:06 executing program 2: r0 = syz_open_dev$audion(0x0, 0x1, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r0, 0xaea3, 0x0) 21:38:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4400ae8f, 0x0) 21:38:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:07 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x161800) read$FUSE(r0, 0x0, 0x0) 21:38:07 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4400ae8f, 0x0) 21:38:07 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:07 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 21:38:07 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:07 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:07 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8980, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @dev}, 'veth0_macvtap\x00'}) 21:38:07 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:38:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8901, &(0x7f0000000040)) 21:38:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x51) 21:38:08 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:08 executing program 0: setresuid(0xee01, 0xee00, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000180)=0x0, &(0x7f0000000040)) setresuid(r0, 0xee00, 0xee01) setresuid(0x0, 0x0, 0x0) 21:38:08 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$l2tp6(r0, 0x0, 0x0) 21:38:08 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:08 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x51) 21:38:08 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @none}, 0xe) 21:38:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:08 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x51) 21:38:08 executing program 0: r0 = socket(0x15, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x0, @none}, 0xe) 21:38:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540), 0x0, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:08 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0984124, &(0x7f0000000140)) 21:38:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:08 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x9effffff) 21:38:08 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x51) 21:38:08 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xaea3, 0x0) 21:38:08 executing program 4: r0 = socket(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 21:38:09 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x806c4120, 0x0) 21:38:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x63a0, 0x4) 21:38:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:09 executing program 0: ioperm(0x0, 0xb04d, 0x10000) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 21:38:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540), 0x0, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:09 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 21:38:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4048ae9b, 0x0) 21:38:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:09 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$nfc_llcp(r0, 0x0, 0x0) 21:38:09 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:09 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 21:38:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@loopback, @mcast2, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102}) 21:38:09 executing program 2: prctl$PR_GET_TIMERSLACK(0xe) 21:38:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x24}], 0x10}, 0x0) 21:38:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 21:38:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540), 0x0, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:10 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 21:38:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 21:38:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x0, 0x0) 21:38:10 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 21:38:10 executing program 2: r0 = socket(0x23, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000380)=ANY=[]}) 21:38:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl(r0, 0x0, 0x0) 21:38:10 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) 21:38:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="1c0000002e000700000000000000940d010000000000000408000000", 0x1c}], 0x1}, 0x0) [ 383.174098] nla_parse: 85 callbacks suppressed [ 383.175249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:38:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0xaea3, 0x0) 21:38:11 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x20) 21:38:11 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 21:38:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x5421, &(0x7f0000000080)) 21:38:11 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:11 executing program 2: socket$kcm(0xa, 0x1, 0x0) 21:38:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 21:38:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xaea3, 0x0) 21:38:11 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89ec, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/27, 0x1b}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f0000000cc0)=""/96, 0x60}, {&(0x7f0000000e40)=""/217, 0xd9}, {0x0}, {0x0}], 0x5, &(0x7f0000001100)=""/102, 0x66}, 0x2}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002500)=[{&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f00000008c0)=""/181, 0xb5}], 0x2}}], 0x6, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYRESDEC, @ANYBLOB="1a0019ae085e105c58d9058a00006a56e637aa4ae5a38d8d54d8254114258100002306ed8d36487c64273fc11ba6d51e75b6a5820f799bcf5ed0c3b7a28edec8df93527ba9cb8f87fb7f85b711c3"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:38:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xaea3, 0x0) 21:38:12 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 21:38:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:12 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) accept$alg(r0, 0x0, 0x0) 21:38:12 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 21:38:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xaea3, 0x0) 21:38:12 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x40044103, 0x0) 21:38:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:12 executing program 3: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 21:38:12 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:38:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)) 21:38:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, r2}, 0x20) 21:38:13 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:13 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'bridge0\x00', @ifru_names='team_slave_0\x00'}) 21:38:13 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:13 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, r2}, 0x20) 21:38:13 executing program 0: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 21:38:13 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x5761, 0x0) 21:38:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x24}}, 0x0) [ 386.068549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18984 comm=syz-executor.3 21:38:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:14 executing program 0: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:14 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 21:38:14 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 21:38:14 executing program 0: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:14 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:14 executing program 0: r0 = socket(0x0, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:14 executing program 3: r0 = socket(0x2c, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 21:38:14 executing program 0: r0 = socket(0x0, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0411000002013f"], 0x1104}], 0x1004}, 0x0) 21:38:14 executing program 0: r0 = socket(0x0, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x40084146, 0x0) 21:38:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 21:38:15 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:15 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:15 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x7ffffffff000) 21:38:15 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x7ffffffff000) 21:38:15 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:15 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x7ffffffff000) 21:38:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:15 executing program 4: r0 = syz_open_dev$audion(0x0, 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:16 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:16 executing program 0: r0 = socket(0x2, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:16 executing program 4: r0 = syz_open_dev$audion(0x0, 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:16 executing program 4: r0 = syz_open_dev$audion(0x0, 0x8000003, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:16 executing program 3: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:16 executing program 3: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:16 executing program 0: socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:17 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:17 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:17 executing program 3: write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:17 executing program 2: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x2, 0x6, 0x0, 0x0) 21:38:17 executing program 0: socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:17 executing program 0: socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:17 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:17 executing program 2: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x2, 0x6, 0x0, 0x0) 21:38:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:17 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:17 executing program 2: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x2, 0x6, 0x0, 0x0) 21:38:18 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, 0x0, 0x0) 21:38:18 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x7ffffffff000) 21:38:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, 0x0, 0x0) 21:38:18 executing program 4: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x7ffffffff000) 21:38:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:18 executing program 4: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x7ffffffff000) 21:38:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x7, 0x0, 0x0) 21:38:18 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x2, 0x6, 0x0, 0x0) 21:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000040)="650f11599f66b92a0900000f32f20f232c66b80500000066b9003000000f01c1040cf3ad0f2265ba2100edd9c00f38f1ae0080", 0x33}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:38:18 executing program 4: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000003, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x7ffffffff000) 21:38:18 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x2, 0x6, 0x0, 0x0) 21:38:19 executing program 4: r0 = syz_init_net_socket$nl_rdma(0xffffffff00000003, 0x5, 0x14) bind$netlink(r0, 0x0, 0x0) 21:38:19 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:38:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x2, 0x6, 0x0, 0x0) 21:38:19 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000840)='/dev/uhid\x00', 0x0, 0x0) 21:38:19 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:19 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:19 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, &(0x7f0000000040)=0x2004) 21:38:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8918, &(0x7f0000000000)={"64256400009df20080770100016c6000"}) 21:38:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x2, 0x6, 0x0, 0x0) 21:38:19 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x11, 0x68, &(0x7f0000000200)="d15bc1ef", 0x4) 21:38:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x0) 21:38:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 21:38:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:20 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f00000000c0)) 21:38:20 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:20 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f00000020c0)={{0x1}}) 21:38:20 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000100), 0x4) 21:38:20 executing program 0: prctl$PR_MCE_KILL(0xd, 0x0, 0x0) 21:38:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8936, 0x0) 21:38:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 21:38:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x3, 0x0, @local}, 0x10) 21:38:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:21 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 21:38:21 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 21:38:21 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 21:38:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 21:38:21 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 21:38:21 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 21:38:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0x3) 21:38:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:21 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:21 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000000)={'batadv_slave_0\x00'}) 21:38:21 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:21 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5411, &(0x7f0000000000)={"64256400009df20080770100016c6000"}) 21:38:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:22 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:38:22 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 21:38:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:22 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 21:38:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:22 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:22 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 21:38:22 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 21:38:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:23 executing program 0: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0x8010aebb) 21:38:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:23 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 21:38:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xd9f}}}, 0x90) 21:38:23 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:23 executing program 0: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9f}}}, 0x90) 21:38:23 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, 0x0, 0x0, 0x0) 21:38:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00$\t\v'], 0x34}}, 0x0) 21:38:23 executing program 0: recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x400010c2, 0x0, 0x37) [ 395.997396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2340 sclass=netlink_route_socket pid=19416 comm=syz-executor.4 21:38:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2001, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1ff}}}, 0x90) 21:38:24 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, 0x0, 0x0, 0x0) 21:38:24 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:24 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:24 executing program 5: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0xa79a3b965f22ccbe, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000480)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, 0x0, 0x0, 0x0) 21:38:24 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:24 executing program 2: syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:38:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:24 executing program 3: keyctl$dh_compute(0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0) 21:38:24 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:25 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:25 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x20000498}], 0x1}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{}, {}, {r0}, {}, {r0}, {}], 0x20000000000000ec, 0x0, 0x0, 0x0) 21:38:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x15, 0xffffffffffffffff, &(0x7f0000000180)) 21:38:25 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:25 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xf}, 0x10}, 0x0) 21:38:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000200)) 21:38:25 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:26 executing program 3: r0 = socket(0x23, 0x5, 0x0) connect$rose(r0, 0x0, 0xf) 21:38:26 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x410400, 0x0) 21:38:26 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:26 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x400010c2, 0x0, 0x37) 21:38:26 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000200)}, 0x20) 21:38:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x37) 21:38:26 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 21:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 21:38:26 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0xc1004111, 0x0) 21:38:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:27 executing program 4: ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:27 executing program 2: r0 = socket(0x1d, 0x3, 0x1) bind$l2tp6(r0, 0x0, 0x0) 21:38:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:27 executing program 5: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:27 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x37) 21:38:27 executing program 2: prctl$PR_MCE_KILL(0x28, 0x531000, 0x0) 21:38:27 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:27 executing program 5: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:27 executing program 2: prctl$PR_MCE_KILL(0x4, 0x6e85bfa30a1d97a0, 0x0) 21:38:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:27 executing program 5: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:27 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:27 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x80047437, 0x0) 21:38:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x37) 21:38:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)) 21:38:28 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={@null=' \x00', 0x0, 'tunl0\x00'}) 21:38:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:28 executing program 2: mount$fuseblk(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 21:38:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:28 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, 0x0) 21:38:28 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:28 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 21:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)) 21:38:28 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0, 0x0) 21:38:28 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 21:38:28 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, 0x0) 21:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)) 21:38:28 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:29 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e2, 0x0) 21:38:29 executing program 2: tgkill(0x0, 0xffffffffffffffff, 0x0) 21:38:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)) 21:38:29 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f0000000040)) 21:38:29 executing program 4: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket(0x2, 0x80002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 21:38:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 21:38:29 executing program 0: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) 21:38:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, 0x0) 21:38:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r0, 0x4188aea7, &(0x7f0000000080)) 21:38:29 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 21:38:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_MAP_FREEZE(0x15, &(0x7f0000000340)=r0, 0x4) 21:38:29 executing program 2: clock_gettime(0xb00, 0x0) 21:38:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, 0x0) 21:38:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r0, 0x4188aea7, &(0x7f0000000080)) 21:38:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000200)="d1", 0x1) 21:38:30 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, &(0x7f0000000000)={0x0, "6fd6e4"}, 0x6) 21:38:30 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0884123, 0x0) 21:38:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xd, 0x0, 0x0) 21:38:30 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40047452, 0x0) 21:38:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r0, 0x4188aea7, &(0x7f0000000080)) 21:38:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x5385, 0x0) 21:38:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:30 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:38:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x25, 0x0, 0x0) 21:38:31 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 21:38:31 executing program 0: r0 = socket(0x18, 0x0, 0x2) connect$rose(r0, &(0x7f00000011c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) 21:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:31 executing program 2: 21:38:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:31 executing program 5: 21:38:31 executing program 5: 21:38:31 executing program 0: 21:38:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:31 executing program 2: 21:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:31 executing program 5: 21:38:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 21:38:32 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:32 executing program 0: 21:38:32 executing program 2: 21:38:32 executing program 5: 21:38:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:32 executing program 5: 21:38:32 executing program 0: 21:38:32 executing program 2: 21:38:32 executing program 4: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:32 executing program 0: 21:38:32 executing program 3: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 21:38:33 executing program 2: 21:38:33 executing program 5: 21:38:33 executing program 4: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:33 executing program 0: 21:38:33 executing program 3: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:33 executing program 2: 21:38:33 executing program 3: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:33 executing program 2: 21:38:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:33 executing program 5: 21:38:33 executing program 2: 21:38:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 21:38:34 executing program 4: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:34 executing program 0: 21:38:34 executing program 5: 21:38:34 executing program 2: 21:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:34 executing program 0: 21:38:34 executing program 2: 21:38:34 executing program 5: 21:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:34 executing program 4: r0 = socket(0x0, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:34 executing program 0: 21:38:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0), 0x0, 0x11, 0x0, 0x0) 21:38:34 executing program 2: 21:38:34 executing program 5: 21:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:34 executing program 0: 21:38:34 executing program 4: r0 = socket(0x0, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:34 executing program 2: 21:38:34 executing program 5: 21:38:34 executing program 0: 21:38:35 executing program 5: 21:38:35 executing program 0: 21:38:35 executing program 2: 21:38:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0), 0x0, 0x11, 0x0, 0x0) 21:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:35 executing program 4: r0 = socket(0x0, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:35 executing program 0: 21:38:35 executing program 5: 21:38:35 executing program 2: 21:38:35 executing program 5: 21:38:35 executing program 2: 21:38:35 executing program 0: 21:38:35 executing program 2: 21:38:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, &(0x7f0000000080)) 21:38:35 executing program 4: r0 = socket(0x2, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:36 executing program 0: 21:38:36 executing program 5: 21:38:36 executing program 4: r0 = socket(0x2, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:36 executing program 2: 21:38:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0), 0x0, 0x11, 0x0, 0x0) 21:38:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:36 executing program 0: 21:38:36 executing program 2: 21:38:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:36 executing program 5: 21:38:36 executing program 4: r0 = socket(0x2, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:36 executing program 2: 21:38:36 executing program 5: 21:38:36 executing program 0: 21:38:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:36 executing program 2: 21:38:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b6", 0x4f, 0x11, 0x0, 0x0) 21:38:37 executing program 0: 21:38:37 executing program 4: socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:37 executing program 5: 21:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:37 executing program 2: 21:38:37 executing program 5: 21:38:37 executing program 2: 21:38:37 executing program 0: 21:38:37 executing program 4: socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:37 executing program 2: 21:38:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b6", 0x4f, 0x11, 0x0, 0x0) 21:38:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="400f212b66b846008ec0b9800000c00f3235008000000f3066b8ee008ec867f2d0c426460f79ed471df3000000430f22652e0fc772980fc79ae96d0000", 0x3d}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 21:38:37 executing program 0: 21:38:37 executing program 4: socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x12, 0x0, &(0x7f0000000040)) 21:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r1, 0x4188aea7, &(0x7f0000000080)) 21:38:37 executing program 2: 21:38:37 executing program 0: 21:38:37 executing program 2: 21:38:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, 0x0) 21:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)) 21:38:37 executing program 0: 21:38:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b6", 0x4f, 0x11, 0x0, 0x0) 21:38:37 executing program 2: 21:38:38 executing program 2: 21:38:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, 0x0) 21:38:38 executing program 0: 21:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)) 21:38:38 executing program 5: 21:38:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50", 0x77, 0x11, 0x0, 0x0) 21:38:38 executing program 2: 21:38:38 executing program 5: 21:38:38 executing program 0: 21:38:38 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x12, 0x0, 0x0) 21:38:38 executing program 2: 21:38:38 executing program 5: 21:38:38 executing program 0: 21:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)) 21:38:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50", 0x77, 0x11, 0x0, 0x0) 21:38:38 executing program 5: 21:38:38 executing program 2: 21:38:38 executing program 0: 21:38:38 executing program 4: 21:38:38 executing program 2: 21:38:38 executing program 5: 21:38:38 executing program 0: 21:38:38 executing program 4: 21:38:38 executing program 2: 21:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, 0x0) 21:38:38 executing program 5: 21:38:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50", 0x77, 0x11, 0x0, 0x0) 21:38:38 executing program 0: 21:38:38 executing program 4: 21:38:38 executing program 2: 21:38:38 executing program 5: 21:38:38 executing program 4: 21:38:38 executing program 0: 21:38:38 executing program 2: 21:38:38 executing program 5: 21:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, 0x0) 21:38:38 executing program 2: 21:38:38 executing program 5: 21:38:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8", 0x8b, 0x11, 0x0, 0x0) 21:38:38 executing program 0: 21:38:38 executing program 4: 21:38:38 executing program 2: 21:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0x4188aea7, 0x0) 21:38:38 executing program 5: 21:38:38 executing program 4: 21:38:38 executing program 0: 21:38:38 executing program 2: 21:38:38 executing program 4: 21:38:39 executing program 5: 21:38:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8", 0x8b, 0x11, 0x0, 0x0) 21:38:39 executing program 0: 21:38:39 executing program 3: 21:38:39 executing program 2: 21:38:39 executing program 0: 21:38:39 executing program 4: 21:38:39 executing program 5: 21:38:39 executing program 2: 21:38:39 executing program 3: 21:38:39 executing program 0: 21:38:39 executing program 5: 21:38:39 executing program 4: 21:38:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8", 0x8b, 0x11, 0x0, 0x0) 21:38:39 executing program 2: 21:38:39 executing program 3: 21:38:39 executing program 0: 21:38:39 executing program 4: 21:38:39 executing program 5: 21:38:39 executing program 0: 21:38:39 executing program 4: 21:38:39 executing program 2: 21:38:39 executing program 5: 21:38:39 executing program 3: 21:38:39 executing program 0: 21:38:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9d", 0x95, 0x11, 0x0, 0x0) 21:38:39 executing program 4: 21:38:39 executing program 5: 21:38:39 executing program 0: 21:38:39 executing program 4: 21:38:39 executing program 2: 21:38:39 executing program 5: 21:38:39 executing program 3: 21:38:39 executing program 0: 21:38:39 executing program 4: 21:38:39 executing program 2: 21:38:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9d", 0x95, 0x11, 0x0, 0x0) 21:38:39 executing program 5: 21:38:39 executing program 3: 21:38:39 executing program 0: 21:38:39 executing program 2: 21:38:39 executing program 4: 21:38:39 executing program 5: 21:38:39 executing program 0: 21:38:39 executing program 3: 21:38:39 executing program 5: 21:38:39 executing program 0: 21:38:39 executing program 2: 21:38:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9d", 0x95, 0x11, 0x0, 0x0) 21:38:39 executing program 3: 21:38:39 executing program 4: 21:38:39 executing program 5: 21:38:39 executing program 0: 21:38:39 executing program 2: 21:38:39 executing program 3: 21:38:39 executing program 4: 21:38:40 executing program 5: 21:38:40 executing program 3: 21:38:40 executing program 2: 21:38:40 executing program 0: 21:38:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119", 0x9a, 0x11, 0x0, 0x0) 21:38:40 executing program 4: 21:38:40 executing program 2: 21:38:40 executing program 5: 21:38:40 executing program 4: 21:38:40 executing program 3: 21:38:40 executing program 0: 21:38:40 executing program 4: 21:38:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119", 0x9a, 0x11, 0x0, 0x0) 21:38:40 executing program 2: 21:38:40 executing program 3: 21:38:40 executing program 5: 21:38:40 executing program 3: 21:38:40 executing program 4: 21:38:40 executing program 2: 21:38:40 executing program 0: 21:38:40 executing program 5: 21:38:40 executing program 3: 21:38:40 executing program 0: 21:38:40 executing program 2: 21:38:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119", 0x9a, 0x11, 0x0, 0x0) 21:38:40 executing program 4: 21:38:40 executing program 3: 21:38:40 executing program 0: 21:38:40 executing program 5: 21:38:40 executing program 2: 21:38:40 executing program 5: 21:38:40 executing program 3: 21:38:40 executing program 0: 21:38:40 executing program 4: 21:38:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="d2042da456b83f06bc3376001a39405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646023443240a06dc9d8e99adaf81dcfc6afd983f7905000000000000008f9fc0ebf8b0b16d6f2c594398f8204f8dd49491134c3343c30b3b654b15b768c4c3f8e87063058ee23ea35bf4836923513707a42a430e33a65039ef01cd8c8d25420131cbbe5fe56da136fa0a14495fb67a434e629de96f1d89a2b8e0d6d86d8d8b05109abc2a9f68b881e42f53e992735f5ff6ab3d9fa3ff50161270bacc85d408d411963b4cea53c3b9c6e79c595ab0db13bca4bebee2f09e8979576c26271f61c75628a1e9feb72c6cd9872cdc527e", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:38:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26a", 0x9c, 0x11, 0x0, 0x0) 21:38:40 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0]}}, 0x0, 0x21, 0x24}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:38:40 executing program 4: keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) 21:38:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="d2042da456b83f06bc3376001a39405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646023443240a06dc9d8e99adaf81dcfc6afd983f7905000000000000008f9fc0ebf8b0b16d6f2c594398f8204f8dd49491134c3343c30b3b654b15b768c4c3f8e87063058ee23ea35bf4836923513707a42a430e33a65039ef01cd8c8d25420131cbbe5fe56da136fa0a14495fb67a434e629de96f1d89a2b8e0d6d86d8d8b05109abc2a9f68b881e42f53e992735f5ff6ab3d9fa3ff50161270bacc85d408d411963b4cea53c3b9c6e79c595ab0db13bca4bebee2f09e8979576c26271f61c75628a1e9feb72c6cd9872cdc527e8242ab8271a2d68043f0f674138b0ecdab53ffdaa35db848c1d588c685f674", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:38:40 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x52}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:38:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="d2042da456b83f06bc3376001a39405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f3646023443240a06dc9d8e99adaf81dcfc6afd983f7905000000000000008f9fc0ebf8b0b16d6f2c594398f8204f8dd49491134c3343c30b3b654b15b768c4c3f8e87063058ee23ea35bf4836923513707a42a430e33a65039ef01cd8c8d25420131cbbe5fe56da136fa0a14495fb67a434e629de96f1d89a2b8e0d6d86d8d8b05109abc2a9f68b881e42f53e992735f5ff6ab3d9fa3ff", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:38:40 executing program 5: [ 412.851984] ptrace attach of "/root/syz-executor.2"[20219] was attempted by "/root/syz-executor.2"[20221] 21:38:40 executing program 4: keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x2}) 21:38:40 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 21:38:40 executing program 0: setuid(0xee01) semget(0x0, 0x0, 0x6a1) [ 412.892393] ptrace attach of "/root/syz-executor.3"[20225] was attempted by "/root/syz-executor.3"[20229] [ 412.902202] ptrace attach of "/root/syz-executor.5"[20226] was attempted by "/root/syz-executor.5"[20230] 21:38:40 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000002000)='./bus\x00', 0x103040, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40286608, &(0x7f0000000000)) tkill(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) fcntl$addseals(r5, 0x409, 0x8) fcntl$dupfd(r5, 0x0, r5) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 21:38:40 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x49}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:38:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26a", 0x9c, 0x11, 0x0, 0x0) [ 412.941203] ptrace attach of "/root/syz-executor.0"[20228] was attempted by "/root/syz-executor.0"[20231] [ 412.978871] ptrace attach of "/root/syz-executor.2"[20238] was attempted by "/root/syz-executor.2"[20239] 21:38:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/27, 0x1b}}], 0x2, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000009}, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYRESDEC]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:38:40 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x5450) 21:38:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 21:38:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00', 0x2}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f00000000c0)) 21:38:40 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) [ 413.061643] ptrace attach of "/root/syz-executor.2"[20252] was attempted by "/root/syz-executor.2"[20253] 21:38:40 executing program 5: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001300)=""/4195, 0x1063, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 21:38:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26a", 0x9c, 0x11, 0x0, 0x0) 21:38:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/182) 21:38:41 executing program 2: 21:38:41 executing program 5: setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f0000001300)=""/4195, 0x1063, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 21:38:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc", 0x9d, 0x11, 0x0, 0x0) 21:38:41 executing program 0: 21:38:41 executing program 2: 21:38:41 executing program 5: 21:38:41 executing program 0: 21:38:41 executing program 2: 21:38:41 executing program 4: 21:38:41 executing program 5: 21:38:41 executing program 3: 21:38:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc", 0x9d, 0x11, 0x0, 0x0) 21:38:41 executing program 2: 21:38:41 executing program 0: 21:38:41 executing program 3: 21:38:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f0000000e40)=""/217, 0xd9}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/236, 0xec}, {&(0x7f0000000580)=""/82, 0x52}], 0x6, &(0x7f0000001100)=""/102, 0x66}, 0x4}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000009}, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:38:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 21:38:41 executing program 5: 21:38:41 executing program 4: 21:38:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc", 0x9d, 0x11, 0x0, 0x0) 21:38:41 executing program 5: 21:38:41 executing program 4: 21:38:41 executing program 3: 21:38:41 executing program 5: 21:38:41 executing program 4: 21:38:41 executing program 3: 21:38:41 executing program 5: 21:38:42 executing program 2: 21:38:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0x9e, 0x0, 0x0, 0x0) 21:38:42 executing program 4: 21:38:42 executing program 5: 21:38:42 executing program 3: 21:38:42 executing program 0: 21:38:42 executing program 5: 21:38:42 executing program 2: 21:38:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196b", 0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280), 0x4) 21:38:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x68, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_csum={0x34, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x5, 0x6, "12"}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 21:38:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0xc, 0x0, &(0x7f0000000080)) 21:38:42 executing program 4: clone(0x201100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 21:38:42 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f00004a9000/0x4000)=nil, 0x4000, 0x200000, 0x3, &(0x7f0000256000/0x2000)=nil) [ 414.915227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 414.968174] Cannot find set identified by id 0 to match [ 414.983276] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 415.014767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20365 comm=syz-executor.3 [ 415.047164] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 415.057890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20376 comm=syz-executor.3 21:38:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0x9e, 0x0, 0x0, 0x0) 21:38:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) 21:38:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060b000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c000780080008409effff3d060004400008000306000540"], 0x64}}, 0x0) 21:38:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x80000006) 21:38:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0x80000000, @local, 0xffffffff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x37, @private1, 0x6}, @in6={0xa, 0x4e20, 0x7fff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x4, @remote, 0x3}, @in6={0xa, 0x4e24, 0x3, @empty, 0xe67}], 0xcc) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:38:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r1}, 0xc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) [ 415.707068] audit: type=1400 audit(1598996323.512:41): avc: denied { name_bind } for pid=20393 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:38:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r5, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 21:38:43 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 415.838006] audit: type=1400 audit(1598996323.542:42): avc: denied { node_bind } for pid=20393 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 21:38:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 415.894941] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 415.935682] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 415.941830] audit: type=1400 audit(1598996323.552:43): avc: denied { name_connect } for pid=20393 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 415.971828] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 415.983306] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 416.030350] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 416.058251] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 416.065608] ip6_vti0: Invalid MTU 1099 requested, hw min 1280 [ 416.119305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.146487] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.208635] bond1: Enslaving macvlan2 as an active interface with an up link [ 416.220688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.233598] bond1: Releasing backup interface macvlan2 [ 416.281646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.299504] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.330826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x68000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0x9e, 0x0, 0x0, 0x0) 21:38:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) 21:38:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41dd0f193a14e345c652fbc1626cca2a2ad75806150aeb166a7b28c9abc2c6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715fb4b65888b2f87e00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318775bc24fef5d7d617de7a6520655a805608df4d431623d850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4599646b6c5c2cf9938d6df8600a62e96b7cbfa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd4cac6f45a6922ded2e295fdbc463f747c08f40105869035000000000000000000001400892548f67493b87979e6008b8ad46beccf48a742492d6662537b57d43a7491e32e68c3969f77de8b7362b69f89fa5d22fc71d62c80666057514137016d4d6a32f80dcdfaa73d223ee2e811bac357dd126a5b85692fcc08810a59310087ae93093531a012fc27e144c648ec3633de8c1f5b90f322706163b01c5137638ecd24886cbc568a8cc1"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) [ 416.549378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:38:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 416.652995] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) [ 416.830939] bond3: Enslaving macvlan2 as an active interface with an up link [ 416.863242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.922098] bond3: Releasing backup interface macvlan2 21:38:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41dd0f193a14e345c652fbc1626cca2a2ad75806150aeb166a7b28c9abc2c6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715fb4b65888b2f87e00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318775bc24fef5d7d617de7a6520655a805608df4d431623d850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4599646b6c5c2cf9938d6df8600a62e96b7cbfa90e7e57a79d6fce424c2200af6c7784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd4cac6f45a6922ded2e295fdbc463f747c08f40105869035000000000000000000001400892548f67493b87979e6008b8ad46beccf48a742492d6662537b57d43a7491e32e68c3969f77de8b7362b69f89fa5d22fc71d62c80666057514137016d4d6a32f80dcdfaa73d223ee2e811bac357dd126a5b85692fcc08810a59310087ae93093531a012fc27e144c648ec3633de8c1f5b90f322706163b01c5137638ecd24886cbc568a8cc1"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10, 0x2}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 21:38:45 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000004", 0x20, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x5, 0xa, "d376930410d445bf"}]}}}}}}}}, 0x0) 21:38:45 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 417.663041] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 417.685804] bond4: Enslaving macvlan2 as an active interface with an up link [ 417.778540] bond4: Releasing backup interface macvlan2 21:38:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) bind$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:45 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfffffd91) 21:38:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) socket$kcm(0x11, 0x2, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) bind$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) bind$l2tp(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) [ 418.115714] bond5: Enslaving macvlan2 as an active interface with an up link [ 418.220709] bond5: Releasing backup interface macvlan2 21:38:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 418.463918] bond6: Enslaving macvlan2 as an active interface with an up link [ 418.478684] bond6: Releasing backup interface macvlan2 21:38:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1a, &(0x7f0000000000)={@mcast2}, 0x20) 21:38:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x5, 0x0) 21:38:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x5, 0x0) 21:38:46 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 418.912584] bond7: Enslaving macvlan2 as an active interface with an up link [ 418.946951] bond7: Releasing backup interface macvlan2 21:38:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x5, 0x0) 21:38:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x5, 0x0) 21:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x5, 0x0) 21:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 419.379846] bond8: Enslaving macvlan2 as an active interface with an up link [ 419.390599] bond8: Releasing backup interface macvlan2 21:38:47 executing program 1: semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) 21:38:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x5, 0x0) 21:38:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:47 executing program 1: 21:38:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x5, 0x0) 21:38:47 executing program 1: [ 420.117351] nla_parse: 15 callbacks suppressed [ 420.117357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) 21:38:48 executing program 1: 21:38:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 420.194742] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.359273] bond9: Enslaving macvlan2 as an active interface with an up link [ 420.373948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.397962] bond9: Releasing backup interface macvlan2 21:38:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) 21:38:48 executing program 1: 21:38:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:48 executing program 1: 21:38:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) [ 420.985449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:48 executing program 1: 21:38:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 421.068457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 421.242232] bond10: Enslaving macvlan2 as an active interface with an up link [ 421.252750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 421.268445] bond10: Releasing backup interface macvlan2 21:38:49 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/97, 0x61}], 0x1, 0x0, 0x0) 21:38:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8912, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 21:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:49 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18e998e97b7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r2, 0xffffffffffffffff, 0x0) 21:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 21:38:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 421.744521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 21:38:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 421.832027] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) [ 421.982169] bond11: Enslaving macvlan2 as an active interface with an up link [ 422.003185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 422.028034] bond11: Releasing backup interface macvlan2 21:38:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) 21:38:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 21:38:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 422.680848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 422.716237] mmap: syz-executor.4 (21318) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 21:38:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 422.933299] bond12: Enslaving macvlan2 as an active interface with an up link [ 422.967078] bond12: Releasing backup interface macvlan2 21:38:51 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) 21:38:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 21:38:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 21:38:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) 21:38:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 21:38:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5858781987ee68ef0ed1bc4d6fdc5bd939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7c787588e0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c4505"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:51 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) 21:38:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 423.752774] bond13: Enslaving macvlan2 as an active interface with an up link [ 423.781539] bond13: Releasing backup interface macvlan2 21:38:52 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 21:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 21:38:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 21:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 21:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5858781987ee68ef0ed1bc4d6fdc5bd939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7c787588e0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f8ff0f0000000000009573f4f502e30cc86f3df0e259cd1ff9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:52 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 21:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) [ 424.612932] bond14: Enslaving macvlan2 as an active interface with an up link [ 424.659142] bond14: Releasing backup interface macvlan2 21:38:52 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5858781987ee68ef0ed1bc4d6fdc5bd939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7c787588e0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f8ff0f0000000000009573f4f502e30cc86f3df0e259cd1ff9a51266bea9b6da183fc15dca8f11eb5a9f8ee5448753f8e9ff38b9ff52da8f34e789b653546738"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x40}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000380)='./file0\x00', 0x0) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8", 0x6}], 0x1, 0x48180a, 0x0) sendfile(r3, r4, 0x0, 0x20000102000003) 21:38:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 425.189515] nla_parse: 8 callbacks suppressed [ 425.189523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) [ 425.255240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5414, &(0x7f00000000c0)=0x200aef) 21:38:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 425.470374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 21:38:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x894c, 0x0) 21:38:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5858781987ee68ef0ed1bc4d6fdc5bd939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7c787588e0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f8ff0f0000000000009573f4f502e30cc86f3df0e259cd1ff9a51266bea9b6da183fc15dca8f11eb5a9f8ee5448753f8e9ff38b9ff52da8f34e789b653546738de84958b3181d9510be916f141064e9b7e8f0a96"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000003d80)='./file0/file0\x00', &(0x7f0000003dc0)='trusted.overlay.redirect\x00', &(0x7f0000003e00)='./file0\x00', 0x8, 0x1) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 21:38:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:53 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 21:38:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 426.022635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:53 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400c07c) 21:38:53 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xfffffe1e) write$P9_RSTATu(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 21:38:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 426.107175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.239837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:54 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:54 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 21:38:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ee9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a32a9c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb48c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6d1afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2bef2718b583ed34258b8c9370634060105baa664953514605fba3973aa57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b26ff73ff3e71f358e11ac8e13db15d792e604a4f279b33d6621bdf2c17bc04000000000000007023c4006200607a9a07e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d097c198c1a11a755761fe46169b2b5b8cdedad95cc425fe203d2f2655a76865c2cb4e2470fceb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b26d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0059ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b20eb1504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243be9f0caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f974305000000d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5858781987ee68ef0ed1bc4d6fdc5bd939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7c787588e0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7a87c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f8ff0f0000000000009573f4f502e30cc86f3df0e259cd1ff9a51266bea9b6da183fc15dca8f11eb5a9f8ee5448753f8e9ff38b9ff52da8f34e789b653546738de84958b3181d9510be916f141064e9b7e8f0a968616bc8702e035519515"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3e8, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830a3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7000000000000000000"}, 0x28) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 21:38:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 426.941438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3e8, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830a3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7000000000000000000"}, 0x28) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 427.069803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 427.213436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:55 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 21:38:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x67) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:38:55 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 21:38:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 21:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 21:38:55 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 21:38:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 427.829600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:38:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:55 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 21:38:55 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup2(r0, r1) 21:38:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 21:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 428.036453] ================================================================== [ 428.044227] BUG: KASAN: use-after-free in macvlan_dev_get_iflink+0x5f/0x70 [ 428.051238] Read of size 4 at addr ffff88808bf181c8 by task syz-executor.2/21935 [ 428.058749] [ 428.060359] CPU: 1 PID: 21935 Comm: syz-executor.2 Not tainted 4.14.195-syzkaller #0 [ 428.068211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.077540] Call Trace: [ 428.080162] dump_stack+0x1b2/0x283 [ 428.083836] print_address_description.cold+0x54/0x1d3 [ 428.089093] kasan_report_error.cold+0x8a/0x194 [ 428.093742] ? macvlan_dev_get_iflink+0x5f/0x70 [ 428.098386] __asan_report_load4_noabort+0x68/0x70 [ 428.103321] ? macvlan_dev_get_iflink+0x5f/0x70 [ 428.107966] macvlan_dev_get_iflink+0x5f/0x70 [ 428.112437] ? macvlan_dev_poll_controller+0x10/0x10 [ 428.117536] dev_get_iflink+0x73/0xe0 [ 428.121409] rfc2863_policy+0x163/0x1b0 [ 428.125371] linkwatch_do_dev+0x1b/0xf0 [ 428.129323] linkwatch_forget_dev+0x15c/0x1f0 [ 428.133903] netdev_run_todo+0x284/0xad0 [ 428.137946] ? dev_set_mtu+0x3c0/0x3c0 [ 428.141829] ? rtnl_dellink+0x6a0/0x6a0 [ 428.145783] rtnetlink_rcv_msg+0x3cb/0xb10 [ 428.150008] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 428.154539] ? __netlink_lookup+0x345/0x5d0 [ 428.158839] ? netdev_pick_tx+0x2e0/0x2e0 [ 428.162969] netlink_rcv_skb+0x125/0x390 [ 428.167008] ? memcpy+0x35/0x50 [ 428.170267] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 428.174740] ? netlink_ack+0x9a0/0x9a0 [ 428.178612] netlink_unicast+0x437/0x610 [ 428.182651] ? netlink_sendskb+0xd0/0xd0 [ 428.186700] netlink_sendmsg+0x62e/0xb80 [ 428.190741] ? nlmsg_notify+0x170/0x170 [ 428.194747] ? kernel_recvmsg+0x210/0x210 [ 428.198904] ? security_socket_sendmsg+0x83/0xb0 [ 428.203638] ? nlmsg_notify+0x170/0x170 [ 428.207595] sock_sendmsg+0xb5/0x100 [ 428.211286] ___sys_sendmsg+0x6c8/0x800 [ 428.215238] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 428.220006] ? __lock_acquire+0x5fc/0x3f20 [ 428.224370] ? do_futex+0x12b/0x1930 [ 428.228080] ? trace_hardirqs_on+0x10/0x10 [ 428.232306] ? __fget+0x1fe/0x360 [ 428.235740] ? lock_acquire+0x170/0x3f0 [ 428.239708] ? lock_downgrade+0x740/0x740 [ 428.243836] ? __fget+0x225/0x360 [ 428.247287] ? __fdget+0x196/0x1f0 [ 428.250804] ? sockfd_lookup_light+0xb2/0x160 [ 428.255277] __sys_sendmsg+0xa3/0x120 [ 428.259057] ? SyS_shutdown+0x160/0x160 [ 428.263017] ? SyS_clock_gettime+0xf5/0x180 [ 428.267316] ? SyS_clock_settime+0x1a0/0x1a0 [ 428.271730] SyS_sendmsg+0x27/0x40 [ 428.275243] ? __sys_sendmsg+0x120/0x120 [ 428.279288] do_syscall_64+0x1d5/0x640 [ 428.283196] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.288360] RIP: 0033:0x45d5b9 [ 428.291527] RSP: 002b:00007f4cecab6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 428.299316] RAX: ffffffffffffffda RBX: 000000000002ce80 RCX: 000000000045d5b9 [ 428.306563] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 428.313815] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 428.321060] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 428.328308] R13: 00007ffe1522df9f R14: 00007f4cecab79c0 R15: 000000000118cfec [ 428.335566] [ 428.337173] Allocated by task 21919: [ 428.340976] kasan_kmalloc+0xeb/0x160 [ 428.344755] __kmalloc_node+0x4c/0x70 [ 428.348569] kvmalloc_node+0x46/0xd0 [ 428.352274] alloc_netdev_mqs+0x76/0xb70 [ 428.356325] rtnl_create_link+0x1ab/0x890 [ 428.360474] rtnl_newlink+0xe86/0x1830 [ 428.364340] rtnetlink_rcv_msg+0x3be/0xb10 [ 428.368552] netlink_rcv_skb+0x125/0x390 [ 428.372591] netlink_unicast+0x437/0x610 [ 428.376631] netlink_sendmsg+0x62e/0xb80 [ 428.380672] sock_sendmsg+0xb5/0x100 [ 428.384382] ___sys_sendmsg+0x6c8/0x800 [ 428.388334] __sys_sendmsg+0xa3/0x120 [ 428.392113] SyS_sendmsg+0x27/0x40 [ 428.395632] do_syscall_64+0x1d5/0x640 [ 428.399500] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.404662] [ 428.406267] Freed by task 21919: [ 428.409613] kasan_slab_free+0xc3/0x1a0 [ 428.413565] kfree+0xc9/0x250 [ 428.416646] kvfree+0x45/0x50 [ 428.419802] device_release+0x15f/0x1a0 [ 428.423759] kobject_put+0x1f3/0x2d0 [ 428.427447] netdev_run_todo+0x747/0xad0 [ 428.431485] rtnetlink_rcv_msg+0x3cb/0xb10 [ 428.435799] netlink_rcv_skb+0x125/0x390 [ 428.439837] netlink_unicast+0x437/0x610 [ 428.443873] netlink_sendmsg+0x62e/0xb80 [ 428.447997] sock_sendmsg+0xb5/0x100 [ 428.451687] ___sys_sendmsg+0x6c8/0x800 [ 428.455636] __sys_sendmsg+0xa3/0x120 [ 428.459411] SyS_sendmsg+0x27/0x40 [ 428.462926] do_syscall_64+0x1d5/0x640 [ 428.466788] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.471950] [ 428.473555] The buggy address belongs to the object at ffff88808bf180c0 [ 428.473555] which belongs to the cache kmalloc-4096 of size 4096 [ 428.486359] The buggy address is located 264 bytes inside of [ 428.486359] 4096-byte region [ffff88808bf180c0, ffff88808bf190c0) [ 428.498293] The buggy address belongs to the page: [ 428.503197] page:ffffea00022fc600 count:1 mapcount:0 mapping:ffff88808bf180c0 index:0x0 compound_mapcount: 0 [ 428.513141] flags: 0xfffe0000008100(slab|head) [ 428.517702] raw: 00fffe0000008100 ffff88808bf180c0 0000000000000000 0000000100000001 [ 428.525568] raw: ffffea00023506a0 ffffea00023122a0 ffff88812fe52dc0 0000000000000000 [ 428.533426] page dumped because: kasan: bad access detected [ 428.539109] [ 428.540710] Memory state around the buggy address: [ 428.545618] ffff88808bf18080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 428.552964] ffff88808bf18100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 428.560299] >ffff88808bf18180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 428.567632] ^ [ 428.573316] ffff88808bf18200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 428.580825] ffff88808bf18280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 428.588195] ================================================================== [ 428.595529] Disabling lock debugging due to kernel taint [ 428.619808] Kernel panic - not syncing: panic_on_warn set ... [ 428.619808] [ 428.627296] CPU: 1 PID: 21935 Comm: syz-executor.2 Tainted: G B 4.14.195-syzkaller #0 [ 428.636385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.645769] Call Trace: [ 428.648372] dump_stack+0x1b2/0x283 [ 428.652055] panic+0x1f9/0x42d [ 428.655248] ? add_taint.cold+0x16/0x16 [ 428.659221] ? ___preempt_schedule+0x16/0x18 [ 428.663631] kasan_end_report+0x43/0x49 [ 428.667596] kasan_report_error.cold+0xa7/0x194 [ 428.672243] ? macvlan_dev_get_iflink+0x5f/0x70 [ 428.676887] __asan_report_load4_noabort+0x68/0x70 [ 428.681792] ? macvlan_dev_get_iflink+0x5f/0x70 [ 428.686434] macvlan_dev_get_iflink+0x5f/0x70 [ 428.690918] ? macvlan_dev_poll_controller+0x10/0x10 [ 428.695997] dev_get_iflink+0x73/0xe0 [ 428.699774] rfc2863_policy+0x163/0x1b0 [ 428.703739] linkwatch_do_dev+0x1b/0xf0 [ 428.707689] linkwatch_forget_dev+0x15c/0x1f0 [ 428.712160] netdev_run_todo+0x284/0xad0 [ 428.716198] ? dev_set_mtu+0x3c0/0x3c0 [ 428.720063] ? rtnl_dellink+0x6a0/0x6a0 [ 428.724012] rtnetlink_rcv_msg+0x3cb/0xb10 [ 428.728222] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 428.732695] ? __netlink_lookup+0x345/0x5d0 [ 428.736992] ? netdev_pick_tx+0x2e0/0x2e0 [ 428.741117] netlink_rcv_skb+0x125/0x390 [ 428.745153] ? memcpy+0x35/0x50 [ 428.748407] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 428.752876] ? netlink_ack+0x9a0/0x9a0 [ 428.756746] netlink_unicast+0x437/0x610 [ 428.760783] ? netlink_sendskb+0xd0/0xd0 [ 428.764819] netlink_sendmsg+0x62e/0xb80 [ 428.768875] ? nlmsg_notify+0x170/0x170 [ 428.772826] ? kernel_recvmsg+0x210/0x210 [ 428.776952] ? security_socket_sendmsg+0x83/0xb0 [ 428.781686] ? nlmsg_notify+0x170/0x170 [ 428.785638] sock_sendmsg+0xb5/0x100 [ 428.789327] ___sys_sendmsg+0x6c8/0x800 [ 428.793277] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 428.798037] ? __lock_acquire+0x5fc/0x3f20 [ 428.802247] ? do_futex+0x12b/0x1930 [ 428.805936] ? trace_hardirqs_on+0x10/0x10 [ 428.810147] ? __fget+0x1fe/0x360 [ 428.813590] ? lock_acquire+0x170/0x3f0 [ 428.817541] ? lock_downgrade+0x740/0x740 [ 428.821678] ? __fget+0x225/0x360 [ 428.825109] ? __fdget+0x196/0x1f0 [ 428.828641] ? sockfd_lookup_light+0xb2/0x160 [ 428.833200] __sys_sendmsg+0xa3/0x120 [ 428.836977] ? SyS_shutdown+0x160/0x160 [ 428.840929] ? SyS_clock_gettime+0xf5/0x180 [ 428.845229] ? SyS_clock_settime+0x1a0/0x1a0 [ 428.849613] SyS_sendmsg+0x27/0x40 [ 428.853233] ? __sys_sendmsg+0x120/0x120 [ 428.857271] do_syscall_64+0x1d5/0x640 [ 428.861140] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.866312] RIP: 0033:0x45d5b9 [ 428.869477] RSP: 002b:00007f4cecab6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 428.877159] RAX: ffffffffffffffda RBX: 000000000002ce80 RCX: 000000000045d5b9 [ 428.884405] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 428.891650] RBP: 000000000118d020 R08: 0000000000000000 R09: 0000000000000000 [ 428.898893] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 428.906138] R13: 00007ffe1522df9f R14: 00007f4cecab79c0 R15: 000000000118cfec [ 428.914744] Kernel Offset: disabled [ 428.918367] Rebooting in 86400 seconds..