0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 02:03:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:03:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xbff], [0xc1]}) 02:03:31 executing program 0: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000180)={0x7fffffff, 0x101}) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000080)={0x9, 0x8, 0x3}) ioctl(r0, 0x6, &(0x7f0000000040)="0800b562c0cd3e41c49cab51766af7716d76bcd5dd0779a8b88e3a7e8c35470e4212de0fff43c9430da7754a1a8c77") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = dup2(r1, r2) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r5 = socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r6, r7) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r8, r9) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c010000290074ee28bd7000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="fffff3ff0c000a0007000f000800010061746d00b80002000800040005000580080004000800ebff08000400e0ff040008000100", @ANYRES32=r5, @ANYBLOB="18000300cf76f74cf0832cbc4db4937345793642f78f000008000100", @ANYRES32=r7, @ANYBLOB="2c0003008bf1e3dc4bf81e723fff90466c0925a90832fad6652a77e122ee59f84bf1affed5d2159d76320f00400003009dbb30451faae453a84a9f3d135b2a78b629ca8b6a1897fa32a5ee659bc3c1874ef25bc85bc815c135b6ce917c7fd4337f950c436f7731da7415000008000400f0ff000008000100647272000c00020008000100200000000c000100686673630000000034000200100002003f00000005000000be0d0000100003000180ffff41f8ffffff010000100002000300000009000000000000000800010061746d002400020008000400a6b6e2ff08000100", @ANYRES32=r9, @ANYBLOB="080004001400060008000300871d8c4608000500e5020000080005006e01000008000500c1010000"], 0x17c}}, 0x4000800) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr=0x2fcb, r4}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000440)={0x3, @default, r10}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r11 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r11, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:03:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x587], [0xc1]}) [ 2409.237207][ T26] audit: type=1804 audit(1571796211.907:156): pid=18642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:03:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xd90], [0xc1]}) 02:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0200, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000380)={{}, 0x0, 0x9, 0x0, 0x4, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) [ 2409.328611][ T26] audit: type=1804 audit(1571796211.917:157): pid=18642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:03:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) [ 2409.469394][ T26] audit: type=1804 audit(1571796211.947:158): pid=18642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:03:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000005bc0)=[{{&(0x7f00000001c0)=@llc={0x1a, 0xd4679b328581d776, 0x40, 0x7d, 0x7, 0x8, @remote}, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="28356757fcd196e0e05ffa5a565fff79b00d1bc50179b5035c2719147213279d0f23250169ef10a651f312f6d22d5412eed37506a786ce97"}, {&(0x7f00000002c0)="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"}, {&(0x7f0000000240)}, {&(0x7f0000001340)="c117b6b7588675700d293b726526d1351f4a98934723dcb1ddd73d12c9ab3ccad8308a7ff469d11c6461570ae9a008f7a0ecbf8b8196e07ed52c4410f9090b383556bed1f0d99c651576e6d826c159de176e0b420330983b8b09bb03e394e5410cdf9381226fd8a960d15aa6224d77e387a3cac1dae7c92401ecc64bb02ad75a0bdaa2738d399c85c88aaa8c2909a21e2be3b9d3e720b102c2f4b7316cf65f45f366c5708ee7c83e5f1b87687ed9c4c0dcb78f17504992a091fa2ce8f859c17d10a728fa14fd0b7fdbc5a1"}, {&(0x7f0000001440)="81b0e0b08ddea4db36352b3807fa3530d674855b7fa1463036464db73793c428e9de2077b9941a3f927cecf3c105189c9b0b78ceff172af2de8abb8d2fa33d6cfe0055d689a0a4884181a33087497b6e50f4a83f9f69a8a209473f7d8a2b0e5c62ada5d79822b30091ccae846fe05b2ea153cf99b63a463e73f3d4113492578b7dfd28431e10c332c278af63f00fb54fb3261d78"}, {&(0x7f0000001500)="7794f0f5b92a55865e260ca6493f504631d464cbe1b64c6560118335c9f91301caa05d3f12b024f3d972300d41a7a64fac8092353bd77401fea0101ef5e4a098f5297d6e336f7f208435395bc0528e49d39260e7affe797376ec4c5830bcbe1180e70565213e22d1e5c31d796a824d2f9caa4515083d0fd213c8e58074c9ec4ea31f46d44c03f8cb147ff4c23e738a0b18f9bd29382459c6"}], 0x0, &(0x7f0000001640)=[{0x0, 0x103, 0x8, "437af5cf99489c7b13f7ca74a17b244a710c21d096a29891299fef049bfe4ae98cfb2910b6c00fd98536d6048b8e7bbc68bfc675c59cdb1f9b16b9e2a753e25b0706916de82c04e553b7089d9991faf4a0fc9b03573f15dffb769638a3d0a2ead655368785d371b50c89e3752871c732ccf401c228fe3c30c833ba174e38c623eba0ed6e57b270f5547aaae24875898422a92dff11a786cb139880eb12"}, {0x0, 0x10f, 0x8, "2938e8d13031b4872936521305c64118ee4274fd227df231425520c7ea5974ef23f196a5daa4e8f12b6cef4da940cef71cdd1086cb2172d0bf9567187432f3c93a47b00d00a6e13b8c7e6fef2b5a735b88af0272d35758d8b1a0a3328bbd8a2476e655996609ff7947863cd3b74daaefc47628f5d5f47d41c6ad80a1a281"}, {0x0, 0x10a, 0xffff, "c12bff853b1b8e7acb660d4ad946b34f2ce7b054e51494b3b5554b5f9346a3611fa32d7861fb04fc7da9e628541f2997de689904ad169f809ffed7ba46002a3351c4877c2d12101fb42becbc68ee525edb516370ced6d5537b344ce4fcbd360447cf8fc2274c262f9bb91dd61d86be177a35abfd3aeba4dcd7ca4264c1f9f92cc94dea81fa30c0e8d05f6521276eb27ebdb039116d8a573f88a6d18649d4e88fbb80d96e8f3de836f3604637e4faa24f60c8c0d94d109fc22dbd065e57ada7339665b98450e9addadfa6367e1415aa0b9ef42465b533ad16f9d504343e08d62a13191f"}]}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001880)="d5806b6f20b86a572297d4c7147211a5c49f1b09857ed67f946a8701eb1c12be72996b0e14394bafd6aaf447798e1985e460ca74116a0c1629951c3bb519e5871ec3ca7a308a1e56ef3d7615dc0ffbc6f24b624d9f9136b9aefe3b9c3e3f3e6fa39ad604308c255d617a478b069746f6b8b77a37245711245016004ced71eb0c5edb9fc758c53d96b4b8bbc70c9fdd383953afd01126bab27d8dea1319e61b720f6d1206accf4f6250d3bdf2b03c49cb4688d7e8593ba77f80d9384e9d538bf9a0f50a4d6cbf897c2ad88bde849263e0d5a9bbc1691d4b7d5fd967601924374318cf9b6773c1a569f14271037a2195ab10d7eb053e4bfc"}, {&(0x7f0000001980)="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"}, {&(0x7f0000002980)="2d704b397decdca0f6d5af6cb64f58b94f78a7b4639c43a91df1181fb41e787bb7a08e879ea55d171204635d177b1803547ce825b46900d423c128b0b318031c4014f23739b7e17a1d3c957604aa442a4c365ab5b2f125835cd649f0f8ecf63bd75ecfc024ccd9af725177b0cdc93b535824b1b783a6fc6107af694e4d7795d681b3d89a0720203c674db4582d81ff2813522b14f848d80fb993ebfedd4f7f7f5c8766ca4796cfacd0b2b7516067c16452e16d984740"}], 0x0, &(0x7f0000002a80)=[{0x0, 0x337, 0x0, "15adfdbf8a7b7bd0c4764c8683"}, {0x0, 0x97, 0x1, "0a286fc26345ab4ce56f52b30a14a5693a98b296bd7723e0c04694e92efd082e087e0cbd19bfdb0ce9677e051214df9c6027b269f94cc058039eebd869b9bbc5158405c7a00fb12db9"}, {0x0, 0x10f, 0x6, "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"}, {0x0, 0x107, 0x9, "95499b93c85224b3d38f5167230e38b2cdfe7b2aebb94d9e9637a91db50eb7"}, {0x0, 0x112, 0x3f5, "db451e8f76436b8bc330f9a790fed690fbcd2053cf47e1d94a4944d98f9177b81a5b492d17662a14bae7d9f24490d2b5f8261a653f5b7ddc52b26823e15794c268feccb4d94831b890c5ed032ca17a378f69e262e79fcc4d0aaf5f672795"}, {0x0, 0x6, 0x7ff, "cc30255fdff9cb32263db9c74f83632ff376ec8619c76fbbae23761d137291af58e2de7852edc4f70a55af0a724066a49cdd8042d1c333bfe4e4ab629ab3e3c1ae8cb714caf9f0a47a21ac1cdb8ca6472d484b79e01982ff9eb57433e170f6bb7785c43b86fe7f619d36b39b37ce"}, {0x0, 0x111, 0x5e1, "bd411d0c0772395c70f34949aa58e7be6faa78ea558a414db36d45c0f28f7ac3909042aa339351e88f500cea1a860599d8d2f06a8cd0c95e5824aee840573cc7179babeb906b5de3b4a2adf3ec231a74d7c52facf1296d2e84ec6ebf69d10049b06d874b4ecc"}]}}, {{&(0x7f0000003cc0)=@caif=@util={0x25, "5d7f58fc8622ceadf0c66c4f4f4ac52a"}, 0x0, &(0x7f0000004f80)=[{&(0x7f0000003d40)="8690e4be4b5f625f7ebcd10e0e2adbfe5b00af1bef7af5d0da4caba023094b9b2f81a64268d7dd1b58adaa180c37281a51263c85d163ebba48af29f97eb33de80e551574b954d1b0838ecb1fa2b5aec8c5"}, {&(0x7f0000003dc0)="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"}, {&(0x7f0000004dc0)="5bae8886162fc8261a61a31c0fc706118460933e72565d1e11fd1c4c01135fbc5c1e44a629df9efc98fc842683c1fdbbb94e516c076547aada2878b242ee268378afc3cf75fb67ed3b622f99ae38326bb43f68951937abc393c3cbf4dc09ebc0a9c1a10baaa4bafb6ba2e9f34b7adb9f4106fe5c801aa6633e12c20eab3103c4a67da2e9b5055edfbfb4bbf8f0ba857af4ec4f530601f69b863d335cad91dc1ea5870fa7"}, {&(0x7f0000004e80)="8d4ea63a837bef63bf54ac16579c6295c13590ae60981c820cd151dc0d95d18ad14f3b1f02b586afa1237975b9d02eed7421dffcbfa84ad658aabdfd7345a9c3d07b57e70180b2f43c1257ac8f62107347b5a18983cd2f1851e020b03043bcaa48e21f3ba44faa75733e1b0050d79e6cdbe360a6a50eabc1f198a0cc07643abc8de43184e084c03ee76ddc4262202c42b577d8742f9273e8890ec5115982d3c040d228ee9a26f99199ea39f78eef2962ae86eadb961c24f1c7223e5ffa99656445"}], 0x0, &(0x7f0000004fc0)=[{0x0, 0x10f, 0x6, "2236b2ac455ae718a328fec1e3ba1eeaf53b3e14aa48468a0d236180aaffcfeb09d553212989af3d7dd42d04ef4865b678a05358301157e0d3335e1b9913ed91463854dc17d0252e90d04c047c28c6beedd049f84e2173701eda33153fe46fa218734d3f7b3012b0fa8a6b2b804d78b4ca0784ce3c52fa41879e7334424d516ba098d69cdf5e08d27698a24432eefdca72e7ab40c8f63bfbaa7e127a09bbd70e661249c662be6e346aded4a8893da14dac9137224cd522d0f67abb5c2fcbf578c5763d1598b6a8a36ca07769c8a0c2"}, {0x0, 0x103, 0xfffff113, "45015a1d25ad352d77ec44c99eed4873bf0ebeb74f7d102a06ea5e22357627b67dd150f78376424d"}, {0x0, 0x117, 0x7fffffff, "1fceaf306bdea9155fe24d124fc284319f16678c5c8a35b1909c10437a74cb53f611b551c338e870e8896d6c85629c623b34172325ed60cb94dd20bca5be924b42a4f6c50b1c9f0a30125202d8a9e064500f5bbb5ccca473e381b0b8299a7401f83201fb7420cc35747e577bd3"}, {0x0, 0x0, 0x6321, "43e9b99b2d2de77dd762daf73535ec4e5b8a8b5f60341c3bef298f587eb65063571650a999376284e56473f4e40c014d1e430ecf3b21b3161e0b7e6ca64e24785aa2109e3c96f294fd99365a98a8b3ce155802d2f85b98bbe407493996d16b095a5988bd046607cd71d2c697ba3cdc0848c396ad2a9232ddb6cf14951f14cd16f4bde20b0c8568a7c62eaf1dd782073452a963cb162396a62360fe51919f6da85f6bd1964572723e55278283c64b7bd508d1699d2e027cfc91e7df5cd9370ac8cc661fc701a76c1272a860cb5dbe967996b174e1c8feeee951ad23bfc809f1f50d21c39e1ba364b9a402e7dac8d5632caf8815a34a54195c8bab"}, {0x0, 0x10a, 0x862, "bed25979d3bf7cc1de0d317b00d4820afe4efd906ac8813a68762148782faa2c6a5d6299ae33b1cc9048c6b9691ce677ddb4f7156d7e5038819a96f8d8d7bfeff068194d060a198266c6ab0eb1371333d1f2056cacf23aede6bd122375b9a39c61b21f02f3b7a94b75c53267eed04d2c6a8bdf0731758ee56546ea11433e62b47fb3d89f0a0fda70fce2e936a782499b005e6ed21cbd4eebcfd4152e77af307e1a222cdf7ddc7a4996ed60c5efbbf3a89fb5416c4c22b493ef95178f20ed"}, {0x0, 0x0, 0x3ff, "9eb7164b77eaba3dcf41fb64b5cedcbc3586e20096ae1e552f57391eaa570345d0a6f53e310af1152f37996a64e6a6a6245468995b0a6a1fc49322862bd0e5f3027cec074d"}, {0x0, 0x10a, 0x1, "84cbc3c7427879d00a6a9d9b9bdbd43d411f02adc93e05e7c72a060d91b46284b9e23aba624fe87252d5c44be2fda7b355ef0fa33e6580f18868a46aab4f13c6507f473cde1e900a33ccfda2e2df894970497184a9d6df8b8a417880aa080da28c16db012532d111ceffd4eb3d76dc03a954ba4c65f178d38a31444659"}, {0x0, 0x10e, 0x6, "989a95c96bc5711d0128d7e827d348eb62216b65754e4784a4ef751eca55c3c019727cd92788febcdcb32cc4bab22088c976171266156066537e28a9c39cb31fb1e9ecec187d6bea21861f019d06963dd17f5481e9d88b52b66f1666eb67b070601898b2fee5e63aee780fc2826b16579b52ff216d5a91f39c4c12c97e947460898a448b1703fd15332ff8ad8cc63062cb7e2e2a65a58cd1e25e04be1d512ef8aae9af04cfe2f4e0120ccf85840f7bab731e047366ae5a6b4893dfbb29a1fc24534b023b64e76c2e21f8cc7f1bbee91ddf08c437c5241c47ff6ab9c2a12e"}, {0x0, 0x18d, 0x1, "e79d108609e36d523b75f87799a12c910b55e1e1ecd7374f5fdc9a1976aea4bf867147d19e0742bca6b257da134b4ca2cb70a99d82245f1d1f9abd49d65763ee17822d4bf979ad4eb66d6402c6c46f021c679f3ca116222241865d483db5d02c0d37b47d20bc08aa67683bbf37b497b1cd84b15ffe5ed25e6422224017350522de0f5026a285e4d4b278d5cf05082faf2d7dbd5a189900b3bdb952393a032914f57e2e9d58cb3ff0cdd2dad269b6dbad22744fb8fbd5674810fc8f16b204f9fc4f5c1f0dd921486f33c99b863661381fe01ae6cb38b127fa917e3f5f4a10cbc377b8de08130546a20084eab2edbb93c19437b92749a560"}, {0x0, 0x116, 0x0, "33bd0867f430815f95fc5237a300e146d00f635cce2e4f50e3294d66a9446af78c466a499142e39f73a2eb99bdea83de177c7b9e9ba9259b2ffbc82385cff678aafb33dffaa50a252c3d4960b1588921e994fb4acd64ebc592710d568010d4f4953a296de65d7b569451fd3cc6280ea1ecd04f13e927cd1b846a64961fdb6bf9b9e7d3cb64d420a6e8c611b535ff5be59f29c2a27bac6dd36e5588fbcac2e2cfb64734712aff1614230dd161e4c7c5c81430188944e4bd5cb7f360f26b53e1446045cf0c7cbe40d463b3ff2c19f061adc0bc38a68c1f2e556db71395f9e3a335"}]}}, {{&(0x7f0000005740)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x0, &(0x7f0000005800)=[{&(0x7f00000057c0)="ab9a4759f1f7023755730b055f72dbb88dde8ab8b9d8dda7b86b"}]}}, {{&(0x7f0000005840)=@x25={0x9, @remote={[], 0x1}}, 0x0, &(0x7f0000005b80)=[{&(0x7f00000058c0)="432d68cf34dca9bc2bbc2c21d2e6671cdf926c85f52950ce959ab718d8a96cfbf68440d661cd41e32f6681e527fdcbb9e7e957cfa6d881be81a68fdfa9402632709ddfb720a061bd090aaf83121b29d6762601a535bc57f0aec7abe085ae7fe9bd6e5755a6cd80725e7eb0e3c2a7dba35769f82b81f4bb63329c69192417dd12eb223c50ca62da37711b4d6bcddf496ef2e84b934c409d726c4a863211d5fd7d9250d492ee4b2697772b15891c2165f5bf442edfda2262f7a3ca34323bcf70fde75ebd8b61d2a72b3dbd1cc5a81121f392ced2cb0ddc3bdebe568f9b2983de66749a348c8fea1c7ae821d087476acd40affd"}, {&(0x7f00000059c0)="1c02ee888ebd87dbda14d8e6b7c800dbf7dc11c6de6a59dc082a44bd7bdf8fc9c65be91b76cdf8e54a9e4524f297b328f5ad3b8183564bd96de026233f2aa0a802c69b6d4fd2e871083189c24fde8851056d7d11b94990c1f0103695cc6b0e0770838a0a70b4f3ee0aa77041c0b84389d530fadc4785966363c6fc645b0a007a42fd7c3a82037fd93b51d7d737649d35a720f8ad924ec2a24601710e35f0a13b8ff54c44c89c5d40c274849860cfa80fa2d5ef6fa811af40b3c1cecd"}, {&(0x7f0000005a80)="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"}]}}], 0x21f4dc1778679cbb, 0x24008044) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) [ 2409.540488][ T26] audit: type=1804 audit(1571796211.947:159): pid=18644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:03:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fspick(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000380)={{}, 0x0, 0x9, 0x0, 0x4, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 02:03:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xda0], [0xc1]}) 02:03:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x0) 02:03:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000380)={{}, 0x0, 0x9, 0x0, 0x4, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 02:03:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x600], [0xc1]}) 02:03:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1100], [0xc1]}) 02:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x180) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/17}) ioctl(r0, 0x7, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:03:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000380)={{}, 0x0, 0x9, 0x0, 0x4, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) 02:03:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$ax25(r3, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x4, 0x1000) 02:03:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1200], [0xc1]}) 02:03:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5421, &(0x7f0000000280)) 02:03:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x6e0], [0xc1]}) 02:03:33 executing program 0: openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x2c0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0xfffffffffffffd41) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r3, 0x65}}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10040, 0x0) sendto$inet(r8, &(0x7f0000000100)="f78d8d60dbd9ece357ee4ce5fe320f6d997a544d8884b89b52d3da654a116696f5b8dc716f9cc3b85e7ae0a90ed0e1944bd1", 0x32, 0x4800, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758008ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x30, 0x1915, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r9, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r9, 0x0, 0x48f, &(0x7f0000000300)={0x5e, @dev={0xac, 0x14, 0x14, 0x1e}, 0x4e24, 0x1, 'wlc\x00', 0x28, 0x4, 0x37}, 0x2c) 02:03:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9b27, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r1}) 02:03:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1700], [0xc1]}) 02:03:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) close(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 02:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:03:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x700], [0xc1]}) 02:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x4000006d], [0xc1]}) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000000)={0x1, 0x0, [{}]}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) socket$bt_rfcomm(0x1f, 0x1, 0x3) 02:03:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:03:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1b00], [0xc1]}) 02:03:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r1, 0x1) 02:03:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x9100, 0x0) ioctl(r0, 0x100000890f, &(0x7f0000000000)="fe5a4afc40a033567e3ebe") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = userfaultfd(0x180000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r4, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r4, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='bridge0\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r5}, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) shutdown(r3, 0x1) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x81, @mcast2, 0xcce6}}, 0x24) r7 = socket$rxrpc(0x21, 0x2, 0x2) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="67996b19", 0x4, 0xb2}, {&(0x7f0000000180)="18406099483e8038c5e5361c760add1688e56b03d686dde25bcb8988911ea5105b8fb476f00cece4884a5fbc3152622b3d0392f958edf74b5e0f412ecd80bde5df83cbbf", 0x44, 0xfffffffffffff800}], 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB='utf8,permit_directio,seclabel,obj_rmle=,\x00']) setsockopt$RXRPC_SECURITY_KEY(r7, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:34 executing program 4: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x86735fbe6d706f3d, 0x0, &(0x7f0000000240)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x163) 02:03:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000100)={0x0, 0x0, 0x100, 0x2, {0x9, 0x10000, 0xf77, 0xff}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000200)={0x10001, 0x0, 0x2015, 0x1, 0x84f, 0x7, 0xc73c}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x1ff}, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)=0x9) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r5 = socket$inet6(0xa, 0x0, 0x20) fcntl$setown(r5, 0x8, 0x0) 02:03:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:03:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1e01], [0xc1]}) 02:03:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xa01], [0xc1]}) 02:03:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x100000890f, &(0x7f0000000000)="08006623d1f4cfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000100)='ppp0mime_typeppp1.\x00\xb5L\xa0E!\xf3jx\xcd\xb4\xe1\x8d\x1b\xbbS\xa9\xff\xb3\xbd\x0e\xbb\b\xf5\xb3\xd3\x9d\x8e\xf5+\x06\xdc\xd9\xf8\xc2\xeb\xa9\xa0y\xe5D\xe8\x8a6\xb2\x88\x0f\x15N\xa3b5\xebe\xcem\xce\xf8\x92\xdc\x8bIU\xe1\x9e\x90\'?T{S\xfb\xe5\xf3\b\xa7\x00\xab\x9a$3R\x1c\x02\xf0~qYJ1\b\xff\x98\xd5yL\x1d\a\xe3-\x14\x0elf\xfao\x99Iy+`\xc6\xdb\xb7\xfb\xedU\x8e\x93\x8a\xa4\"q6\x00]\xd7\xbc\xa7\xe3\xb0\xea\f\xfa\b}L\xdc\x05\xcb\xe3\xdc\xeb\b\xf5RXP\xfaA\x9d\xb5W\xc6\xe4\xd5\xbb\x11\xd96\x8c\xd2#P\x06\xa8%\xe0\x9b\xde\x88\'\xe0^', 0xc0) 02:03:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 02:03:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x0) exit(0x0) 02:03:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:03:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008913, &(0x7f0000000100)="15ab000000fa480b55c006fd65c06e9d00280047bdabb53cfd1782f8343c8d544dc145917142d820fd0b06c7b21166f2dd2e605990336c1ee833fc15229054554197eaaa011e2ff10532950a425126beb59c3e7bcae3f596eba540beae32a0c6ae23af81051cc6d7299b16fb7ff4e1c6b609a13c61cc6d999f91920dc4ea7e622a4608e818121e900edd68a8ac460d0fda6392debb0ef0fb15aed04ebbf00e") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xfffffffffffffeec) 02:03:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2a00], [0xc1]}) 02:03:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b50800000000000000") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x8c100) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:udev_var_run_t:s0\x00', 0x24) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000340)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc4, r3, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf94}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x29c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0x20000060) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xbff], [0xc1]}) 02:03:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2c00], [0xc1]}) 02:03:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x5, 0x10, 0x1000, 0x2}, 0x8) 02:03:35 executing program 4: 02:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x8, 0x9}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x100, 0x1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @empty}, 0xfffffffffffffd8e) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000000140)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3, 0x8000) r6 = dup(r5) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000240)='async\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000200)=0x5, 0x4) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000100)) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x3400], [0xc1]}) 02:03:35 executing program 0: r0 = socket$inet(0x2, 0x0, 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001300)={0x0, 0x0, 0x0}, &(0x7f0000001340)=0xc) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000012c0)='fuseblk\x00', 0x400, &(0x7f0000001380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r5) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x1bd6a33dfd1895f8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETX(r7, 0x5433, &(0x7f0000000000)={0x800, 0xfffc, [0x6, 0xfff, 0x81, 0x0, 0x2]}) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x5, r9) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000001480)={0x8, 0x0, 0x70, 0x3, 0x7, 0x8000}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r10 = syz_open_dev$rtc(&(0x7f0000001600)='/dev/rtc#\x00', 0x80000000, 0x40401) ioctl$RTC_SET_TIME(r10, 0x4024700a, &(0x7f0000001640)={0x4, 0x14, 0xe, 0xa, 0x3, 0x1f, 0x2, 0x5e}) sendto$inet(r0, &(0x7f00000001c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x742d2887, 0x4000, 0x0, 0x413c2816798accb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r12 = semget(0x1, 0x1, 0x804) semctl$GETNCNT(r12, 0x4, 0xe, &(0x7f0000001580)=""/58) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f00000002c0)=""/4096) r13 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r13, 0xc08c5336, &(0x7f0000000100)={0x6, 0x1000, 0x1, 'queue1\x00', 0xb2b}) 02:03:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:03:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xd90], [0xc1]}) 02:03:35 executing program 4: 02:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000080)={0x7d217aa7a7a15704, 0x2000}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x4000006d], [0xc1]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000400)) 02:03:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:03:36 executing program 4: 02:03:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x3a00], [0xc1]}) 02:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='ppp0mCA3\x9fuJ7|\x00\x00\x00\x00\x00\x00<\x02\xacQ\x8b\xb3\xc0\x052\xfe\x9e!\xae\xa9\xb9\x87\xc3\x1f\xfar\xea\xf7(', 0x2a) 02:03:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:03:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = dup2(r2, r3) accept$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r7, r8) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r9, r10) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c010000290074ee28bd7000fddbdf2500000000", @ANYRES32=r5, @ANYBLOB="fffff3ff0c000a0007000f000800010061746d00b80002000800040005000580080004000800ebff08000400e0ff040008000100", @ANYRES32=r6, @ANYBLOB="18000300cf76f74cf0832cbc4db4937345793642f78f000008000100", @ANYRES32=r8, @ANYBLOB="2c0003008bf1e3dc4bf81e723fff90466c0925a90832fad6652a77e122ee59f84bf1affed5d2159d76320f00400003009dbb30451faae453a84a9f3d135b2a78b629ca8b6a1897fa32a5ee659bc3c1874ef25bc85bc815c135b6ce917c7fd4337f950c436f7731da7415000008000400f0ff000008000100647272000c00020008000100200000000c000100686673630000000034000200100002003f00000005000000be0d0000100003000180ffff41f8ffffff010000100002000300000009000000000000000800010061746d002400020008000400a6b6e2ff08000100", @ANYRES32=r10, @ANYBLOB="080004001400060008000300871d8c4608000500e5020000080005006e01000008000500c1010000"], 0x17c}}, 0x4000800) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @local, @ipv4={[], [], @loopback}, 0x80, 0x81, 0xc00, 0x980, 0x100000000, 0x21893be3b36446a1, r5}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r12 = semget$private(0x0, 0x0, 0x0) semctl$GETALL(r12, 0x0, 0xd, &(0x7f0000000340)=""/196) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_NAME(r13, 0x41007701, &(0x7f0000000080)='\\\'!em1.$}\x00') 02:03:36 executing program 4: 02:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000080)="0800b5055e0bcfe87b0071eb511c772c6c0ef58aae53db11e5e14e5e382cf389331d4f36f70f7a0610b2349a80dcca66fd851ad634856a1e5608d0252df3b0f6") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:36 executing program 4: 02:03:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xda0], [0xc1]}) 02:03:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x3b00], [0xc1]}) 02:03:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:03:36 executing program 4: 02:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000002000)='./file0\x00', 0x7439cc7a03b2ac7) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000002040)=0x8010) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b554967c07f2bd73ff") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/175, 0xaf}, {&(0x7f0000001140)=""/185, 0xb9}, {&(0x7f0000001200)=""/110, 0x6e}, {&(0x7f0000001280)=""/224, 0xe0}, {&(0x7f0000001380)=""/191, 0xbf}, {&(0x7f0000001440)=""/15, 0xf}, {&(0x7f0000001480)=""/109, 0x6d}, {&(0x7f0000001500)=""/135, 0x87}, {&(0x7f00000015c0)=""/160, 0xa0}], 0xa, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001740)='/proc/capi/capi20\x00', 0x420001, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x101) 02:03:36 executing program 4: 02:03:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:03:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4000], [0xc1]}) 02:03:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r1, 0x0, 0x0, 0x2004877d, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x51) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$rxrpc(0x21, 0x2, 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:37 executing program 4: 02:03:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4001], [0xc1]}) 02:03:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:03:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1100], [0xc1]}) 02:03:37 executing program 4: 02:03:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:03:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:37 executing program 4: 02:03:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4800], [0xc1]}) 02:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$netlink(0x10, 0x3, 0x10) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:03:37 executing program 4: 02:03:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_rm_watch(r3, 0x0) r4 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000140)={0xa, @tick=0x1, 0x2, {0x3, 0x80}, 0x81, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r8, 0x6, 0x3b, &(0x7f0000000000)="6803c63a31e0e6204a5cc2c55eb596f6cf81816c2f175bef3bbedcd1861c015666652ab4eb8056f72cca522edb73fc0af414d3e6f48aab892eb377e1ab0ee11dba726d763fe58adcdac97513d3847be7060db6", 0x53) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r9, 0x110, 0x1, &(0x7f0000000100)='ppp0\f\xa8myme_typeppp1.\x00', 0x15) 02:03:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1200], [0xc1]}) 02:03:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:03:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x6005], [0xc1]}) 02:03:37 executing program 4: 02:03:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:03:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = semget$private(0x0, 0x4, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$rxrpc(r3, &(0x7f0000000180)=""/166, 0xa6, 0xb317b64c7578050b, &(0x7f0000000080)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @remote}}, 0x24) semop(r1, &(0x7f0000000380)=[{0x1, 0x0, 0x1000}, {0x4, 0x3, 0x1800}, {0x4, 0x8001, 0x1000}, {0x7, 0x40, 0x1000}, {0x0, 0x3, 0x1000}], 0x5) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000000)=""/93) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000100)='ppp0mime_ty6\x10UN\x02\xc0PG\xc4\xfd\xf8f\xdd\xa3\xe6O\x95M\xa3\x87\xf5\xa1\x104\x84\xa9\x81#\x03\xda\xd0\xaa\xf4\xda\x1e\xd1\xe6\r\xda\x98\x05]\x98m\xf0>M\xe6J\x00\x00\x00\x00\x00\x00\x01\x00\xb7\xc3\xe5,\x9f\x8d\xde*\x14Q\xc1I;Y\b:\xea\x87\"\x8c#\xf8\xb1n\xe4\x8f\x94A9i\xe8U\x0e\xe8c\v\x85\xd5\xef', 0xffffffffffffff3c) 02:03:38 executing program 4: 02:03:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x6105], [0xc1]}) 02:03:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:03:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1700], [0xc1]}) 02:03:38 executing program 4: 02:03:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:03:38 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) setns(r1, 0x20000) 02:03:38 executing program 4: 02:03:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:03:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7005], [0xc1]}) 02:03:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000000)={0x13, 0x1, [0x8, 0x8, 0x3ff, 0x6, 0x1], 0x5}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:38 executing program 4: 02:03:38 executing program 4: 02:03:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:03:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1b00], [0xc1]}) 02:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000340)={0x14, 0x1e, 0x301}, 0x14}}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7719}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa92}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000040) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:39 executing program 4: 02:03:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7105], [0xc1]}) 02:03:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:03:39 executing program 4: 02:03:39 executing program 4: 02:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x600102, 0x0) sendmmsg$inet6(r1, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x10001, @local, 0x6}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="19dafe6f1ab5d2bce0be031c0bb7a0c090225bf347bf9d77e08f62fccbfa22f4b7b6c7b524ba8ef90c2699492a7d594466e5c0d056f2a7a5570a67fc15c26a3279ee39c4592ba3736734f27d96b75ef74ffa6807c63e8b40d4942785129fda448c73422422b4fa2de161090d28d0b8d963aec62ac1f787ca8b7b44e0ae95a4078d2eb04918cb45e346f5f950995a182f6e5d0bf291e17e8854771d94b4b9a9d874a88cb7caa440fe708f1ad515d5dc4e7aa915ff42b462b73b0fe5a495d33a23b74a4e352462f8aac89f31afcbade4", 0xcf}], 0x1, &(0x7f0000000240)=[@hopopts_2292={{0xf8, 0x29, 0x36, {0x72, 0x1c, [], [@enc_lim={0x4, 0x1, 0x7f}, @generic={0x8, 0xd6, "542ffeb30a24a34708d4637a963bb9d0118eae05a02ea5eff874d9ac3a6d0d02df5798cc958fd7e420ab538df7587b11cd8f35cc43e07983c0f957d3ceb558fe893a036fd5ecf9186270e3b119120a28ac564c10a9066d2c44d98e82d8721aa1987a3e85c9a4257d69857f8aff59b6965be5c72c6555bdb2839fcb830223b97ad171f53a518fe162fd2d77c94c952a2ddd8aad4512790cf3b0f7c159d407ac3275fd02f8da6def351cb4b5bbe802bcb9798627ef9f91dc1f46325f3bc161519602de9c178109b7435cf14327f8e5553c9e60caf9145b"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x1ec, 0x10, 0x0, 0x7, 0x0, [@empty, @local, @loopback, @ipv4={[], [], @rand_addr=0x9}, @empty, @mcast1, @dev={0xfe, 0x80, [], 0x1f}, @remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xb5}}], 0x1a8}}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:03:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7205], [0xc1]}) 02:03:39 executing program 4: 02:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x359b919ef0a3e64d) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1e01], [0xc1]}) 02:03:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:03:39 executing program 4: 02:03:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7401], [0xc1]}) 02:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r2, 0x1, 0x0) process_vm_readv(r2, &(0x7f0000001400)=[{&(0x7f0000000000)=""/10, 0xa}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f0000000180)=""/105, 0x69}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/177, 0xb1}, {&(0x7f00000012c0)=""/189, 0xbd}, {&(0x7f0000001380)=""/104, 0x68}], 0x7, &(0x7f0000001600)=[{&(0x7f0000001480)=""/66, 0x42}, {&(0x7f0000001500)=""/142, 0x8e}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f00000015c0)}], 0x4, 0x0) 02:03:39 executing program 4: 02:03:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:03:39 executing program 4: 02:03:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) prctl$PR_SET_THP_DISABLE(0x29, 0x1) inotify_init1(0x40800) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typep\x00p1.\x00', 0x13) 02:03:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7501], [0xc1]}) 02:03:40 executing program 4: 02:03:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:03:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x2a00], [0xc1]}) 02:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) getpeername$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x4000006d], [0xc1]}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)={0x6, 0x0, [{0x60000000, 0x199, 0x9, 0x4, 0x1f}, {0xc0000000, 0x9, 0x8, 0x6, 0x6}, {0xc0000000, 0x8, 0x2, 0x80000000, 0x331f2531}, {0x80000019, 0x6, 0x20275eb1, 0x8, 0x8001}, {0x0, 0x5, 0xc6, 0x4, 0x7}, {0x4, 0x800, 0x7fffffff, 0x36, 0x2}]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0xfb) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:40 executing program 4: 02:03:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:03:40 executing program 4: 02:03:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7601], [0xc1]}) 02:03:40 executing program 4: 02:03:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:03:40 executing program 4: 02:03:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r3, 0x1, 0x0) sched_setattr(r3, &(0x7f0000000000)={0x30, 0x5, 0x0, 0x1bf, 0x5, 0x9, 0x5, 0x10000}, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000180)={0x8d2, 0x2, 'client1\x00', 0x2, "fbb71e43b0362287", "d19422767a43e7a66b63c61a463244c78011e0834e6b530ee4c01c3bf3fd54fa", 0x7, 0x1}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7901], [0xc1]}) 02:03:40 executing program 4: 02:03:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x2c00], [0xc1]}) 02:03:41 executing program 4: creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 02:03:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:03:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7a01], [0xc1]}) 02:03:41 executing program 1: rt_sigsuspend(&(0x7f0000000000)={0xffffffffffffffff}, 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x5, 0xffff, 0x8, 0x6ee, 0x1, 0xd583, 0xcf3, 0x6, r5}, 0x20) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:03:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000140), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) write$P9_RXATTRCREATE(r5, 0x0, 0x0) 02:03:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:03:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7b01], [0xc1]}) 02:03:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x3400], [0xc1]}) 02:03:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:03:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xff, 0x1, 0x6, 0x1, 0x0, 0x29340dfe, 0x0, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0xd951, 0x90, 0x3, 0x51c5e305efa80a63, 0xe241, 0x8, 0x81}, r0, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) 02:03:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7f04], [0xc1]}) 02:03:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:03:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8004], [0xc1]}) 02:03:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(r3, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6b2d}]}]}, 0x20}}, 0x0) inotify_init1(0x1000) 02:03:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:03:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x3a00], [0xc1]}) 02:03:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8005], [0xc1]}) 02:03:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:03:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = pkey_alloc(0x0, 0x0) pkey_free(r1) pkey_free(r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x44040, 0x0) recvfrom$x25(r2, &(0x7f0000000140)=""/174, 0xae, 0x12021, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:03:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8601], [0xc1]}) 02:03:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:03:42 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x3b00], [0xc1]}) 02:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="150095055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:03:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8701], [0xc1]}) 02:03:43 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:03:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x4000], [0xc1]}) 02:03:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8705], [0xc1]}) 02:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='+\x00', 0x270) 02:03:43 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3f, &(0x7f0000000000)="0800b5055e0bcff97b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:03:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8b00], [0xc1]}) 02:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$netlink(0x10, 0x3, 0x5) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x9, 0xc, 0xff, 0x6, 0x7, 0x1f, 0xfffffff8, r4}, &(0x7f0000000080)=0x20) 02:03:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:03:44 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x4001], [0xc1]}) 02:03:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:03:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x900d], [0xc1]}) 02:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x3) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:44 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:03:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREAD(r5, &(0x7f0000000100)={0x3b, 0x75, 0x2, {0x30, "cbf5956bb5774ab8d4addab43bcb0e57e9727c63a6354391af06dd91cf4468c61d35e66d11c30ef4e7d56968def1dfcd"}}, 0x3b) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x8}) 02:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000000)=0x80, 0x101000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0xab, 0x4) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:03:44 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x9104], [0xc1]}) 02:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x101, 0x6}, 0xc) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) dup2(r0, r2) 02:03:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x4800], [0xc1]}) 02:03:45 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:03:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x9801], [0xc1]}) 02:03:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) flock(r0, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x119203, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000240)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f0000000100)="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", 0x11c, 0x4011, 0x0, 0xff27) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 02:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x352, 0x4) 02:03:45 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:03:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x9901], [0xc1]}) 02:03:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x6005], [0xc1]}) 02:03:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400021c, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) write(r7, &(0x7f0000000340)="fac576927004f2b85662fd9f74758ba13c", 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000300)={0x81, 0x1002, 0x9, 0xfff}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)=0x8) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r9, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x400000000000030, 0x0) fcntl$getflags(r9, 0x408) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=r8, @ANYBLOB="1a000040afa16828df22889fc25d86c65ba11cbd55000000000000040000"], &(0x7f0000000180)=0x22) socketpair(0x1, 0x1, 0x9, &(0x7f00000001c0)) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x600000b, 0x40012, 0xffffffffffffffff, 0x0) 02:03:45 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:03:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x9e00], [0xc1]}) 02:03:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:03:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x5, 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000080), 0xea9e, 0x7) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000000)='ppp0mime_typeppp1.\x00', 0x13) 02:03:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xa001], [0xc1]}) 02:03:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:03:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x6105], [0xc1]}) 02:03:46 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x3c1fb2cde10d7cdf, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0x39) 02:03:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:03:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xa00d], [0xc1]}) 02:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000100)={0x7f, "d362be7c39c380f58d35378d71c8fd948e245778d07bb786b11622b415246159", 0x3, 0x1, 0x6, 0x23a005c, 0x4}) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000), 0x8e) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) write(r4, &(0x7f0000000180)="ac020d435e21daf9fa1671a9531910d69652cc8ef7c51b5307afabbae6726b1af4438776635a1f1f1de74bee0afb83bead84c1cbb1c28d8fe2b979bbc87eb28b1b43f0cde0491be7dc8c994fc5e43584c5d64d84a2998495bda199806bc86068c08c75d6dac015416ef6ba00", 0x6c) 02:03:46 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:03:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x1000}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000001c0)={0x176, 0x31364d59, 0x0, @stepwise={0x1ff, 0x23a, 0x6, 0xee1, 0x2, 0x8}}) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) setfsuid(0xee01) 02:03:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc100], [0xc1]}) 02:03:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:03:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23, @remote}, 0x80, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000000)='veth1_to_team\x00', 0x60000000000, 0x400, 0x5}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc200], [0xc1]}) 02:03:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7005], [0xc1]}) 02:03:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:03:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000000c0)="0820a156af155601c60071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000280)='ppp0mime_typeppp1.\x00', 0xfe0f) 02:03:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x2000000000000074, 0xfffffffffffffe1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000180)="04a1a97dd7ccd0d016b3fac5948141963372ebbdc06edc4a94dea402bca38edd8efc1e53cffc58ac76eefe989e8179ebcd6fb6091cf164cdc867db38faf7bb69e4df5d443234b3210e9eff31", 0x4c) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x5) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:03:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x9dc, 0x9c042) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000300)) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f0000000180)={'veth0_to_bond\x00', @ifru_map={0xaa, 0x6, 0x2, 0x3, 0x9, 0x3f}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f00000001c0)={0x0, {0x81}}) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='\x00\x00\x00\x95c\x00', 0x1, 0x0) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000280)) fspick(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) socket$nl_crypto(0x10, 0x3, 0x15) accept4$netrom(r4, &(0x7f0000000000)={{0x3, @netrom}, [@null, @null, @bcast, @netrom, @null, @rose, @null, @default]}, &(0x7f0000000080)=0x8f, 0x80c00) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='\x01\x00\x00\x00\x00\x00\x00\x00_typeppp1.\x00\x9bG)\xb8\xcb\f9\xf5\xffnR\xc2_\xa8\xa4\x03\x9f\xcb\x81\x9b\x95\x7f\xc0\x15\xf0\xca>\x02\x87\xe6Vmc1\x8d\xf135\x1b\x1fj\xcd\xaa\x18\x82\xd9\b\xbc\xde\x0e\xc5\x87\xa6\xe3\x7f\xdb\x10v\xf9\xb2IB\xc4\xedJ\xd2\x9a', 0x56) 02:03:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xcd00], [0xc1]}) 02:03:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) [ 2425.051512][ T26] audit: type=1800 audit(1571796227.717:160): pid=19454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="vcsa4" dev="sda1" ino=16636 res=0 02:03:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='ppp0mime_typeppp1.\x00', 0x357) 02:03:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:03:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xce00], [0xc1]}) 02:03:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7105], [0xc1]}) 02:03:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r1, 0x1, 0x0) ptrace$setregs(0xd, r1, 0x1ff, &(0x7f0000000100)="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") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:03:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x528edc7f6cc72135, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000100)={0x3, "7b2f6b3e35e5bcc2f78e182c8dcdc2ba1b2e46c0b7401c45104887d6501bd3cc", 0x5, 0x20, 0x7, 0x800, 0x2, 0x4, 0x572, 0x401}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000100)={0x100, 0x0, 0x1e3, 0x4, 0x1c0f}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 02:03:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:03:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xd004], [0xc1]}) 02:03:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000040)='\x00', 0xfffffeb9) 02:03:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x4fd6) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x3}) 02:03:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:03:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7205], [0xc1]}) 02:03:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xd901], [0xc1]}) 02:03:48 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x4fd6) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x3}) 02:03:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) 02:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800ba055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000000)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:03:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x4fd6) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x3}) 02:03:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xdb01], [0xc1]}) 02:03:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7401], [0xc1]}) 02:03:49 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000014c0)=ANY=[@ANYBLOB="7365637572697458338b302097d3c0b0b362ed23d3792e7965616800"], &(0x7f00000002c0)=""/4096, 0x1000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001440)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x400, @remote, 0x80000001}, @in6={0xa, 0x4e22, 0x98, @dev={0xfe, 0x80, [], 0x29}, 0x96}, @in6={0xa, 0x4e24, 0x7, @mcast2}], 0x64) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000001340)=@sack_info={0x0, 0x422e, 0x3}, &(0x7f0000001380)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000013c0)=ANY=[@ANYRES32=r9, @ANYBLOB="01eaffffff0006000000000000000002"], &(0x7f0000001400)=0x14) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48d15cb049527e9a, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r10, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x5, @loopback, 0x3}, @in6={0xa, 0x4e22, 0x56f8, @rand_addr="939a9d4ebf2d81a4f430fba0795c9bde", 0x101}, @in={0x2, 0x4e24, @rand_addr=0xfff}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x4}, @in={0x2, 0x4e20, @broadcast}], 0x94) 02:03:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:03:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="fdffb4055e0bcfe87b00718e280da15af6b58a80ccb08767f0c0b801f130e2c86d47d4b85599a3536ead795054c8786a8eff7ba8d7b6f4edc91ed2e27302ced071a72cd2619294cb57f78f9c94b6af68b2bf096fc4f9e45f25dd27198ee7864af0d973c38cf909b991ba213a364db7a32a2f0d53492807101216a7d7ebb4e3a24bebc2775d0ceac4b4c669e76cc2a571fcf579397a20cea1b7ce213b43c65bb256246b0c19bd7c103e8886b00fc88e1f9bf6d969821f") r1 = socket$rxrpc(0x21, 0x2, 0xc95e6aab74dd844c) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xde01], [0xc1]}) 02:03:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x14, 0x560, 0x401, 0x7, 0x108, r2, 0x1000, [], r3, r5, 0x3, 0x4}, 0x3c) inotify_init1(0xc1800) 02:03:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:03:49 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:03:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7501], [0xc1]}) 02:03:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:03:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000080)=0x10) uname(&(0x7f0000000180)=""/176) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000140)='\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "94896bc7308e00ff", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 02:03:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xe006], [0xc1]}) 02:03:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)={0x80000001, {{0x2, 0x4e22, @rand_addr=0x8}}, 0x1, 0x3, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @multicast2}}]}, 0x210) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:50 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:03:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:03:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xe100], [0xc1]}) 02:03:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:03:50 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7601], [0xc1]}) 02:03:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:03:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xfc01], [0xc1]}) 02:03:50 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000000)="e869007100000000000800") r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x1}], 0x1, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140)={0x6}, 0x8) r4 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:03:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/141) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='c\xe6\x98`\x9a\x00\xbb\xcf\xba\xb9\x80+\xb6$\xa3\x0e\xd6?\xbf5\xa5\xe1;\xaa\x9cw:\xa1d\xce\xd4\x83\x10\xce&\v\xb4\xbf\xc8\x0f\x97\x964\x96C}[\xa15>\x15\xa7\xc6\x03\xc1\x98(\xb4-\xf0\xfeg\xc0\xe8\xc5\xdcn\x9a\x03\xf1sj\x91%\xa8B\x89I\xf8\xd5\x89Q\x0f\xda\xdb\xe0+\xa7\x15\xee\xb4\xde\xba\xb708\xb0\xe66=\xb8\xcd\xb8\x006]\x1dt\x9e\xb2\xc2`=\x0eS\xf9:\x06r\xa7G;X/', 0xffffffffffffffd9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:51 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xfe00], [0xc1]}) 02:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:03:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7901], [0xc1]}) 02:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:03:51 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xff00], [0xc1]}) 02:03:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:03:51 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:03:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xff02], [0xc1]}) 02:03:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0x8b, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000100)=""/139}, &(0x7f0000000080)=0x78) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7a01], [0xc1]}) 02:03:52 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:03:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xff0b], [0xc1]}) 02:03:52 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(0xffffffffffffffff, 0x403) r0 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:03:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:03:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x10040], [0xc1]}) 02:03:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) getgroups(0x7, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee00, r3, r4, 0xee00, 0xee00]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r8, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x2, 0x400) sendmmsg(r8, &(0x7f0000007fc0), 0x400000000000030, 0x0) fstat(r8, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r10, 0x1, 0x0) r11 = getpid() sched_setscheduler(r11, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r11, 0x1, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x0, r2, r5, r7, r9, 0x40, 0x9}, 0x7, 0x10001, 0x4, 0x8000, r10, r11, 0xfffa}) r12 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r12, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:03:52 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(0xffffffffffffffff, 0x403) r0 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) [ 2430.089053][ T26] audit: type=1800 audit(1571796232.757:161): pid=19681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=9 res=0 [ 2430.169478][ T26] audit: type=1800 audit(1571796232.807:162): pid=19681 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=10 res=0 02:03:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) ptrace$getregset(0x4204, r1, 0x1, 0x0) r2 = getpgrp(r1) syz_open_procfs(r2, &(0x7f0000000000)='net/dev_snmp6\x00') r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:03:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7b01], [0xc1]}) 02:03:53 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(0xffffffffffffffff, 0x403) r0 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:03:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x100c0], [0xc1]}) 02:03:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:03:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000000)=0x7f) 02:03:53 executing program 4: r0 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x20000], [0xc1]}) 02:03:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:03:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_UIE_ON(r2, 0x7003) 02:03:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0xffffffffffffff6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = semget$private(0x0, 0x2, 0x8) semctl$IPC_INFO(r2, 0x2, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:54 executing program 4: r0 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:03:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7f04], [0xc1]}) 02:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xfffffffffffffdae) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x40d2411, r3, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x201c0], [0xc1]}) 02:03:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:03:54 executing program 4: r0 = creat(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x0) sendto$llc(r0, &(0x7f0000000100)="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", 0x1000, 0x22000802, &(0x7f0000000080)={0x1a, 0x0, 0x6, 0x9, 0x5, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x40000], [0xc1]}) 02:03:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:03:54 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x22}, 0x63, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000240)={0x2, "8cf8"}, 0x3) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff90400f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffe28, 0x11, 0x0, 0xfffffe9c) 02:03:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8004], [0xc1]}) 02:03:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:03:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x80000], [0xc1]}) 02:03:55 executing program 1: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @initdev}, &(0x7f0000000080)=0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl(r0, 0x9, &(0x7f0000000100)="ff4e44ddfa85ec68d5578800b51e720bcfe87bef46") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x1, 0x8000, 0x3, 0xff, 0x18, 0x4, 0x3, 0x3f, 0x4, 0x15}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x7, 0x2, 0x8001, 0x8000}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = fcntl$dupfd(0xffffffffffffffff, 0xf552fa52584ada04, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa4, r5, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0xffff0a33}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast2}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="c760215813b00cc798e4c72f0c95da7d"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x1080) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r6 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x8, 0x8, 0x5, 0x0, 0xffffffff, 0x4001, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x1ff}, 0x20, 0x3467, 0x80, 0x3, 0x8b, 0x5, 0x3}, r6, 0x7, r8, 0x9) 02:03:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4d564b], [0xc1]}) 02:03:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:03:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8005], [0xc1]}) 02:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000001640)=[{&(0x7f0000000080)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="007e92abe2898f3a77c609ea305d29fcacfa457117e86afe8e8beedf58805afe0b0a6d4161d2ac1d0e247c2e463160cc30ae26cb872af5b4fbb1fff07966edc6f5de7bd7e96838c467bc28c3fe7efd46a38f1f3f3cdf8b7e0cfa0a152acf66f157b66b3471b45064d6ef15b38f881d8eb53cc7549a28f3a46462d735b00cde67bf397fd61b55bd1788a8cb1ff0384a4886451fd6d91e9cacc8ac6233cc9c0bd3b36d70f6ccc6da61e56a3234ab5ef43b09", 0xb1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="2008000000000000840000000200000008000000000000009aa30000", @ANYRES32=r4, @ANYBLOB="20000000000000008400000008000000ff02000000000000000000000000000118000000000000008400000006000000010100000000000018000000000000008400000000000000fffb0600573f6dc3"], 0x70, 0x20}, {&(0x7f0000000280)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000015c0)=[{&(0x7f00000002c0)="7dc38a9110fbeba00b7c11ce5bfad432eaf33ecc23d5e926f75bf7a8dd9b561a95fe37fbfcc8bccf80c2585c0a5db76d", 0x30}, {&(0x7f0000000300)="7c13b120a67f93b0aa90e0becf92c2011b23fdd8e44d4b3d867912e58e962dc87a6a0ff6c4833c29f3f106f0c950ddc11696b16698bd281a15c36ebde909284318e4a860581ca811447368b36f5fcd379597c871852346014c58bdf13139e600537f102f83ee7d856a7f58789447b2dfc75dec7172c9949175091304ea034828b65c8db91a", 0x85}, {&(0x7f00000003c0)="504671b277526fcb2ae8d0d212ce4e8f754bb1b059750a37425b9800bf39fb02cafe8cc83749f4fecb84325a5a45b5c1501a13088cf7afdf626e47b96da954abad23afb5f152851e0998910a2986f1fb2adab10934353cff65189eb867d9a8fa1faad1c28c67474eb782a8412e8a1bc14518c5c710b1dc348e9498ce851bac1fd00916a464b041eeeda636bce444ded4907fd3359a70fcacd3f47f594769a4b5d67279abe77a38cfddc935668e692427bd5447dcfa670da19861f5c18b31d95ffe49706defd0295cfbc208039b66a456dba0cf7b95cc3936fd34780e1907c84a76cc0054d0b97def98cb", 0xea}, {&(0x7f00000004c0)="eaeb6256ef85cf4af730d0a29d11", 0xe}, {&(0x7f0000000500)="1e6ffd7456f588580c01a34a3f8a4b18c1b02d790eb62e28d24b12127e74c58e12dc4ca03e3c7e6b81c14762d53a35287cd8f6c1ea81dcd041e30dc067b8ede6c6e5ac6b86265c", 0x47}, {&(0x7f0000000580)="4e85eb9ced17b5fe66c95b8188aa82a4014996558d56c59a6c874810c85ec34b2def636202", 0x25}, {&(0x7f00000005c0)="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", 0x1000}], 0x7, 0x0, 0x0, 0x22040192}], 0x2, 0x24078080) r5 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$rose(r7, &(0x7f00000016c0)="8715ef85c4ae0f1cbe49c8d9296879405d569d19e756d931f081c661292fc607e0b04671ba0054a6e2dc29e67b860e139766097d7b32fe46fa711d96546e694e39ec8ef34a3a4de2c92380", 0x4b, 0x40000, 0x0, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001780)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$SIOCGIFHWADDR(r8, 0x8927, &(0x7f00000017c0)) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000001740)={0x7ae, 0x81, [0x5, 0x8000, 0xfd3, 0x1000, 0xffff], 0x5}) 02:03:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8000a0], [0xc1]}) 02:03:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:03:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x1ff, 0x200) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='vxcan1\x00', 0xfffffffffffffe0b) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x27}}, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:03:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x80ffff], [0xc1]}) 02:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000100)={0xe71, 0xf, 0x2e, "b11264054f2cb117781d19938fa78d1f5883e7ebb32bf7befa181c032618c03602bc620bd987a6d1001d6f0ada2c070d3574c4b20987cbe39890bc4b", 0x0, "381d92492b0c7c28d32132779e5d432b33f654a325e02815e1959d1802fbed5942352eac0fe0604916ced0496ce7dcefbccfcfa252e0d8ff56654d64", 0x80}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8601], [0xc1]}) 02:03:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:03:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmmsg(r0, &(0x7f0000003900)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @local}}, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="dc756dd7aee441ac"}, {&(0x7f0000000300)="e8d9499ca54f7705004a8b01b47d6fe2f8b8f9ca833ce27ede596037858fd68726e7f04f09b2b562245d57939b75f54cf6893598fb4ae39f1bd7f8996ab12506b462d1a7af5354182adb783ec9ed5d93271aa828aa6a90ebb311bb6499c7727f904da2123a"}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="d44c7025d995b0bd4099f467f93fc1932764efe4c1570221a456babbcf7364332a12e6dceb20ab8d48008701c09e2569fadd9e2966a2f73abf33e431c85478e8c006f09fa87fd07f5199d09f26338fe4f8387a3af0338613fdd8fc4ec333f60dbb529161ca9ff4cf76ba0590e07f2a5e9acda934e12921cb2a33c12b1b94ab3f62ef3f7caa7b9bb9566b9d70903a594a9012348e55abefcf1409"}, {&(0x7f0000000480)="89fabf138f537a08e969207c63fe1f"}, {&(0x7f00000004c0)="ced35a3060b9749ac5c5d8c537d843504fc72a50929ba24bc7dd7160ec9e55f0"}, {&(0x7f0000000500)="134c9629be4c7d12247ef045c242c65c05a5ebfa3f314e6dc3b061679986436d006f3b551a3a36fd9336e290"}], 0x0, &(0x7f00000005c0)=[{0x0, 0x11, 0x0, "59b8392a24c24562e5253d380a69e76a2fce2c8a1f4893956fa6f4547ae80a8e5592bb72103f05f523bb1d6c8dfd0370918b56525a5946d8fd38b22410c9cac4635da94ae286"}, {0x0, 0x1fe, 0x7fffffff, "8b84eee54ed086a20b9268a75dee2a879b3214f7156149bfddc7141d6731062a30c67fb3e3f429cb858cf05dbc6f8b"}, {0x0, 0x10d, 0x9, "33de359c086b9728afdc730573ce3ab823e0f8a418dae1e9fc0a49868d569035f8bebc4a5168ff7982ae007f9ee7a631e6bf68203b42520ead92d7463d66da4333fcd57a6af7b924b59acfe9aa40762055598791569e2904eef3ca6a8ec543dbd79ee4c9b1abf29a3bc1dde268f34fe4be73df11143cf1d6d56611bd9b2982d3e2d9cba97e1590bec0383aafdbaf72d005b3ca094aa525248afab89b2309c6fc293c5ea6806d34b0da2d62894bd5c6953868945b459c12b6f320b8578e8555374ac436360358431e2ff632b8e44f46189855e3ec9f1a5956ef74d3a7a5d2a746624c2376d0525eb1ae19f1e2350cd607de4f16de055670240d64"}, {0x0, 0x10c, 0x7fffffff, "73382e4491fb1712776893047d5bd0974f906029176338fae238901f2fbbd70fe79d3c8d6c1425822607f0fd4e9cc97cc699472ce3e1a9bfb3d164a7eb84b5e782b4fded0f82c2d81f30aed06c66b5c3424936e92824949a108b2af2e8971b505e3d93416ed354f8e5bf3ed6bd1540d179c6f56b21965703b814bd83aab755658cb80026f9ac5fe6f1604443c669ff6eec0cebd485d1d999fbefe22932ba4f0ce7ec808f9fa495623b146aececbf0d19f4781edb9c9ede650ffc92cc9e77ece3ece9f12995fbe9115e7c4c911eee6f2e7c066492dc57f51c5ab0ff0284b219293aa1ea84e37a9b"}]}}, {{&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x4, 0x4, {0xa, 0x4e23, 0x6, @mcast1, 0x8}}}, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000900)="78e7eadb0675a0377d1de65faa19b234a2cd5de460ed1c0e647fa3f3ad8c19fb0fd70b75453fc2c2635a0f2d0fd5a54f84517ad9d3530fe46d75d14cecf126a9ef9cf3cf5233"}, {&(0x7f0000000980)="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"}, {&(0x7f0000001980)="95a69b6c08836255d0f8ded6f346aa866e0fc2a00ec7656a9ef3f315cf6618c5d44aaadd9a0563cf494d4faa9f2d32f0fc67a53439b93179777ff79408fbf0e2613852f27c434630893349e55a25313b22234243ea30b2b7daa601b62b1106b469a88f2f6cab851436a8764322002e31f351ca85aa8259eced3711197dc5721981610607d349dedc31a154ab4c6409f5e1fece5e4d7ce9b113c77b9487b942030754e237a9c44ef5d1082d5b66ec05fcfb84285a1014a530b43648a7a61d2bdb61205f84f16c4b5efa4a2ebdcab2d1997cec4765380134e0c2ffeb8c2274469eaa0da58a21c94c8c3d780b36406e0aac36"}, {&(0x7f0000001a80)="9f40efac07a760b9eb23427992db7506cdc00e723d3c01d1cd0e39a4a12232343a1c4b1ef68aafe6144447e0fa2e6fb70ed325a98a19a56407df1a4ed522d35b98a1c835e0d11dd5bffd7d6b035c13852fed9943006c1fcdab132c3026511c178336c496b0f26def9a7b51a8e4f755986eaf4372c4b160455877e7b7123e615ee6d5fe7e7b267df807e085a9bf4d72214139b4179bde92ec31589d95944919fe29c4da7620cf187dbee1fd8127802afd72"}, {&(0x7f0000001b40)="a48eba9173abe881609a481d0bbb5309ba8f81a389ca8b97c394ca9a62ec4b5820431b9df22a942e83e378cb9343939f9bc43fa98b2f22a1a9be93ac431bc8f1b5c34e9cfbccfefe0ce87520916c315d37398704b03a7aa40c6209a157b528fa541a106f53696ad235c7e9d5aea999236ebc0f78586c6e6f4c135e041dc65a3f9d00606fb4d7d6f3d1fcc41fcfb147552c8c3f507da6700a689848a1e2a062fac0a9217c11595a01bd83de93d70cbc3d6ae510542f0505"}], 0x0, &(0x7f0000001c80)=[{0x0, 0x119, 0x6, "354501bfb7a7976460d31ae166b7c72fab713dbb02bd1bfb6349a547cbcad11c2639d082106481abdb72b22b9692729ae8223bfecee73c954270f463aa69b473a2ef1c1fa46ac4152e2431875da544e6a37a5f5229efcab4c990cf8ab230d2a3a3"}, {0x0, 0x105, 0x8, "3990325d9962654415908aeb4c147220c540f0708b0d952504a0771ce0282cccdcb83157d5553dcf0553ee201fe5df6202666495eef1b537762834bd19b5fde5dc319dc2b68c7e45ccf2944cdb41f908936e9d7ad92a2a05eb5c9478970552a61d3e888c82e3fb7581017687e5e91c3e84cd37c280be8853a7eb3449e7e2d14c69a221620c9f53d3eddd3289ac54e57efa796cb6de6368a9a6e409f6f842e503821f3e74dda67c25fcee265fa637857da4fb0b1bce0ec6bf13ded518b39d2c7e8619e9a09119a3a5d4de23e9b09974b5b397b6601eae155262"}, {0x0, 0x10c, 0x4, "594feef3980117fa0332c47197f539beeb9d5e8a3272908a"}]}}, {{&(0x7f0000001e40)=@generic={0x39, "91e7071fb87c4dfa0bf3ce2006015606204d3ab5e120acc8b06b60df1fd599a458ad4606084ccbafa9ef40bbb2cd435ce08d25874ee2fa826a779719521a7a75be553c72bb382c5f09f4d5a19d0acca084b290b5760a2608b5c6073756ed09edb788e40f4ad1d8f6ba430d13be9c25a0827fae29b47d70f6f9b2462e587e"}, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001ec0)="99757fd027ab2677fa54ff263f2f3b65b1eb74a56257bdb7c0bc56b21f98a80b8f23b3d72a240e1099a5579c95331e798e94f0b34fa9af5e6306de53fdac00ed970f9c46342fab86b2f9300fda15824c4f1455ab71204d078bcd60"}, {&(0x7f0000001f40)="89bd08b12dfec9"}], 0x0, &(0x7f0000001fc0)=[{0x0, 0x111, 0x3, "8a2abbb748dfa3b48b5d4116af5a6645e190e81f6a51d5bdaac39b4d648a"}, {0x0, 0x105, 0x81, "e6397de69c1b25363d529bb775523f9ad994c839539b2d506c27c6cf69e87ea9fc8d38637ac51ee84d718a977df9b51de0da53432d28f2af5593"}, {0x0, 0x102, 0x800000, "01a248315e81778a31610e3950bd348a32da136565ba64290f0291242afe726d81982f4b9603a8e1f3bc1a21c826bc5bf50e5acba068c86091470505be628294e1690ba63b502b8b4f866ef8cd5abb331b06527fa9d9bcd4a8fb200bb9eda175085595e983834f08c8cffb5dceaf240a485f24df78b729c3b51466f2b92989950afda1008213942067a76b1d04904eb4be5b0cd28ba9a8aa0398bb03b6"}, {0x0, 0x101, 0xa3, "4db8"}]}}, {{&(0x7f0000002140)=@rc={0x1f, {0x9, 0x1f, 0x5, 0x0, 0xfa, 0x5f}, 0xd5}, 0x0, &(0x7f0000003540)=[{&(0x7f00000021c0)="b17bd5369c562a3fccf014705003e4b9844d88e97eb771b6e2d2afc7e173fcaa75edba4862e6148cf48a064a78fb493de1848784fde1c11eca02da24d0376a5b05ff6723cbed8de0a9c29af14e9750741ead68e9059aeb4ac50cc1fe1d66"}, {&(0x7f0000002240)="272fb13196ac649840ed7af147be0f2bc617499b19bff9af2807b4705ed13fd0c314fe412fc5eea44a5b3b82d1b09d7cb0e654bb37ad14c42db48a6461447b2ef65a4b8242b32305b7e7642967"}, {&(0x7f00000022c0)="1b81474ccbbaf7b2a2ac3c2bf7cb1ff52eb55cc45701646f21ddc724922dacb60535f1131f818268492d97ed995c5437ac83cdfa21140cada60bf717c652647faa921398c44d78b91a5bdac561bd069ae0bd3127a735ccb6cd2a78ff111530886c321d16400ab69d0d06c3cbb749c6496d6df33a53741c7a7e2014528c4ab1a5ab76dfb14dc3f4c6dbc3843114166f741ed7233c723300"}, {&(0x7f0000002380)="a35d24d298ac71272df335d60c8aa650d255c95c6f5c6c1ef3808293a168a5e615414b8e6a02a2bbf5bfbc352f4b957e33e30e7b7ae6446318ebe44a1e7a26b239167f9721fc044e47d954942aa908736b3d14f6da9cee1e68edeb8244186d0ea7467f830da1eb524f59dc0e538cce1779ac2e6dbd3d1aaf62b15871f548de2efbc399ef997ab062d06316d7aa3d2bf585c3449de79957"}, {&(0x7f0000002440)="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"}, {&(0x7f0000003440)="9c1d4ea4e10fe4534ba13eefaa6b7b78ea855ccd4f9d76ed6f445039ee48751e5e4a6af23e6f5839a7bed4d6cc7d9fcf921a953f1510929870341f8d45958d68c0fe8b59b81a56e8911b15371f39fcd83034333d5589bf43bb4ac0daf828184d2ed4"}, {&(0x7f00000034c0)="1e02523d5a14166a77f69358b4329fc0a5e56df5aa3010d3af68c195c1f526acb6e87f88eab4754b8bd5e4a6dd0aacc7dcd8bdd3aabd40bbd4d6554bc35582b396f3231afa6365ce8e0137f74a6f81dd854c9d"}], 0x0, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"/784]}}], 0x400000000000273, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)=0xff, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@dev, @in6=@local}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1000000], [0xc1]}) 02:03:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0xffffff2e) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x1d2) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000001c0)=0x4) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:03:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x10100c0], [0xc1]}) 02:03:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8701], [0xc1]}) 02:03:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:03:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200047e9, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0xfffffffffffffeaa) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x14d564b], [0xc1]}) 02:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$nl_route(0x10, 0x3, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(0xffffffffffffffff, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:03:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x2) accept$inet(r2, &(0x7f0000000080), &(0x7f0000000140)=0x10) sendto$inet(r0, 0x0, 0xfffffffffffffd71, 0x200407bd, &(0x7f0000e68000)={0x2, 0x4e20, @multicast2}, 0xfeaf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2000000], [0xc1]}) 02:03:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x34, r2, 0x821, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040060}, 0x9a9401219f757b09) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xfc, r2, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20008814}, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00', r4}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000100)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:03:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8705], [0xc1]}) 02:03:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(0xffffffffffffffff, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000180)=0x0) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x1, r11}) 02:03:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x20100c0], [0xc1]}) 02:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:03:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(0xffffffffffffffff, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:03:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x24d564b], [0xc1]}) 02:03:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x220001, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r5 = dup2(r3, r4) accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x404200, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r7, r8) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r9, r10) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r11, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r11, &(0x7f0000007fc0), 0x400000000000030, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r12, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r12, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r12, &(0x7f0000007fc0), 0x400000000000030, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r13, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r13, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r13, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="7c010000290074ee28bd7000fddbdf2500000000", @ANYRES32=r6, @ANYBLOB="fffff3ff0c000a0007000f000800010061746d00b80002000800040005000580080004000800ebff08000400e0ff040008000100", @ANYPTR64=&(0x7f00000008c0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r7, @ANYBLOB="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", @ANYPTR=&(0x7f0000001ac0)=ANY=[], @ANYRES32], @ANYBLOB="18000300cf76f74cf0832cbc4db4937345793642f78f000008000100", @ANYRES32=r8, @ANYPTR64, @ANYRES32=r10, @ANYBLOB="080004001400060008000300871d8c4608000500e5020000080005006e01000008000500c1010000"], 0x9}}, 0x4000800) sendmmsg(r2, &(0x7f0000000880)=[{{&(0x7f00000002c0)=@hci={0x1f, r6}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="5b4885a69cd1856e695a814efec6dc163d521d71e35f09dc6c396746954f948367ef543faaff55fd80ce1b6981877509a03a680822bca003b550ecb75f15986b589c43e9fcbc2febabf9c907362ee6e95e3f612c9f1f8154018c258bbbb8efbe1ebb53a01e65245c7fffc8403d997281392a80196fbc3bfc3b2ffe8b25efbbb1b5e273b98f3a28d38f2d96d50bb675ddef12fc4d48f827e6f6662bcdd5d654dddeefd22b4b01eb128de6a39b83c66c2d", 0xb0}, {&(0x7f0000000400)}, {&(0x7f0000000440)="5062a69a55a063a0335bd281d39a00ffdb12d7df276e9c8afb782652ff48dea077306db44326e28c685fb23f12df49923500d2226a53a4cdc6355fd27b0bca2d3e275ca406978936abfea1801fa7738c39385008a2178fac5c319210fccaab8cdce5fa1afc4fdeaf0096fd23109df44db90b73eb4fda84595ed3c369de2585f7849b72000bb7efa7ab590d1e124708b46614220c1e1011d8112935ea59b533693337be1072e5066cd2d4e424af0e4dd6cf36d230ed02171095e4b4c58a2c6260f62ad6d3c57077f840f0bae43d853649874dbc49c82066b6d997f21435398ba02c3e71ef4874679f2474fae9cf284fa783923f87", 0xf4}, {&(0x7f0000000540)="c6c92214fdcd5e1061cc552bc6257cfd295210cc2a5eb5d8a9edbb7a9d81e8541679f295f164f433a6e2dff8b19fc79dd799e5e018f51a2f2a2e032a39933b4e9c4cb2b26a5f00424c74f8c61e66", 0x4e}, {&(0x7f00000005c0)="676dd77af855994b442e351df63e4cfd45ddcb2aa27f806eec3a3ccca8129fdeb81db6c1149c5d359172bfe6437b9ac09081ca516d4b19f0b2804c61c78619c13afc51024a", 0x45}], 0x5, &(0x7f00000006c0)=[{0x58, 0x103, 0x1f, "aec5e33774cbbe1f09a546b5896d72ba90f686b8d89c923f5e70ace28310270196936e57b33b703a778351ac93fcd30805342cb85e77f9f13c47f7ec02e12a23ec6042d64d3c9da8"}, {0x48, 0x1, 0xfffff61f, "3af67ea24d8983b35b156e47d0fc841f6412f7a53e84e7de689eebc335be4b54f30762156faa8b3a4d44ce7113a528ea7928a7d710c82e"}, {0x28, 0x118, 0xef04, "b488f8dd663e135611246955066811a3792aa1"}, {0xd0, 0x1, 0x5, "ea40b57271a3d772634aeaadeac98bbe5adf7f58185e9ec4a27e5c81c41a633a459c9b56df70b50af23cd566fe27030c2507032043c0dc30b6de4ef184a3b7b46b53dff79acecc0d15f20764369b5aa38882b23832e517f021521c6fc4d460379851a2e61b7d6e843b82629ed3b78e8f3d20ac798133379f8ae028622626bf15fbdcb07f5666b22d8a2bb154d07804a92ceea34610003c6af414a9eb7048bbb912004828571b8dea329b28f24ae9a920fceb74216ea8636a6344"}], 0x198}}], 0x1, 0x4030) r14 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r14, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r14, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCDELRT(r14, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @rand_addr=0x2c71}, 0x10, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)='syzkaller0\x00', 0x5, 0xd20, 0x20}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r15 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r15, 0x4018620d, &(0x7f00000001c0)={0x73622a85, 0x100, 0x2}) r16 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r16, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0xc) 02:03:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) [ 2436.242520][ T26] audit: type=1804 audit(1571796238.907:163): pid=19924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 [ 2436.336018][ T26] audit: type=1804 audit(1571796238.917:164): pid=19924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 [ 2436.443415][ T26] audit: type=1804 audit(1571796239.117:165): pid=19930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 [ 2436.507998][ T26] audit: type=1804 audit(1571796239.117:166): pid=19924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:03:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:03:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:03:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8b00], [0xc1]}) 02:03:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x3000000], [0xc1]}) 02:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x23, 0x3, 0x8}, 0x3}}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000100)='ppp0mime_typeppp1.\x00', 0xc6) 02:03:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:03:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x30100c0], [0xc1]}) 02:03:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:03:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_ifreq(r2, 0x8994, &(0x7f0000000000)={'rose0\x00', @ifru_names='hwsim0\x00'}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:03:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:04:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_int(r6, 0x107, 0xbf91ec38854dcefe, &(0x7f0000000000)=0x80, 0x4) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(0x0, 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x34d564b], [0xc1]}) 02:04:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x900d], [0xc1]}) 02:04:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:04:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={r2, r3/1000+10000}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x1f}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000080)=0x7) 02:04:00 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4000000], [0xc1]}) 02:04:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(0x0, 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000080)=0x26) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x28}) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xa6d, 0x8000) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x2, 0xfffffff9, {0xa, 0x4e23, 0x5, @loopback, 0x1}}}, 0x3a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt(r1, 0xafe, 0x3f, &(0x7f00000001c0)=""/102, &(0x7f0000000240)=0x66) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) socket$inet_udplite(0x2, 0x2, 0x88) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0xc7, 0x4, 0x80, 0x5, 0x6, 0xff}}, 0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0800f000") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x9104], [0xc1]}) 02:04:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:04:01 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(0x0, 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x44d564b], [0xc1]}) 02:04:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/17, 0x11}, {&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000080)=""/23, 0x17}, {&(0x7f0000000180)=""/206, 0xce}, {&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)=""/110, 0x6e}, {&(0x7f0000000380)=""/5, 0x5}], 0x7, 0x0) 02:04:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:04:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x5000000], [0xc1]}) 02:04:01 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b55ee6a3a44a607600d18ec36c1150a43e85563df16ddcb995d720ca129b6fce0ab40904d9e07f5a47c0e3fdcd8f8bbc55f8570b5a91084f8f03b6e4edd5ce228338f06c982c21bb96aef1109e2cc745fad28eb2b9ad4b5132144f3b69a288e36ae2c0486b3ed8c4f4a934719bc5ae112cc69f8b7525a5667b635273fa3b4a88f86fa5769806e3a347941340c400000000000000") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) [ 2439.187632][ T26] audit: type=1804 audit(1571796241.857:167): pid=20042 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir996675041/syzkaller.8yEId7/2865/bus" dev="sda1" ino=17888 res=1 02:04:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f0000000100)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x5, 0x3ff, 0x5, 0x23, r0, 0x20, [], r1, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "e367f1270179d4c4", "e5a3fdaaa7e5349f3996c7770069e2c1", "a716ec4a", "fa67e82103b84e9d"}, 0x28) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:02 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x9801], [0xc1]}) 02:04:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x54d564b], [0xc1]}) 02:04:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:04:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x3, 0x9, 0x17, 0x4000005, 0x8, 0x126, 0x6, 0x116, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x6000000], [0xc1]}) [ 2439.886261][ T26] audit: type=1804 audit(1571796242.557:168): pid=20066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir996675041/syzkaller.8yEId7/2866/bus" dev="sda1" ino=17905 res=1 02:04:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:04:02 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x228000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x310}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r5, 0x1, 0x8, [0x2800, 0x5, 0x23f5, 0x7, 0x3, 0x1, 0xffff, 0x8c00]}, 0x18) r6 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r6, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) [ 2440.208410][ T26] audit: type=1804 audit(1571796242.877:169): pid=20083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir996675041/syzkaller.8yEId7/2867/bus" dev="sda1" ino=17905 res=1 02:04:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7000000], [0xc1]}) 02:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000bc0)={'HL\x00'}, &(0x7f0000000c00)=0x1e) socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x40) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000100)='wlan0&\x00z>h<\xaa_\xf6}o\r\xa0Hy\x16\xe5\xa3\xbb\xd1\xe8\x92\xa1\'\x109|\x1d\x12\xb3\x89\xc5\xb9\xe5\x9ecS^q\xdfH\xc8\x03o\xc3\x00\x00\xf1\x95\x98\x97[-\xa7\x9d\xf7PB\xf5\b\xbbi\xa3 H\xa7\xb5Sa\xd4\x95x\xe4\x94\x9b\xaa\x8b\xdc\x95Y\xf4Y\xd0\x91\xf8\xf7\xa9O\x89w\xee=!\x7f\x9cp\x92khL3\xf3y\x89\xf4&x\xa2\xadb\x9f\xa7\xa5\xe4F\"\x1e', 0xa3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/full\x00', 0xddf4459e465ec3db, 0x0) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000b00)) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f00000001c0)=""/249) r7 = dup(r3) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f0000000b80)=&(0x7f0000000b40)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="badc8829df14e8258001", 0xa, r8) keyctl$link(0x8, r8, 0xfffffffffffffff9) getsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f000000d4c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) setsockopt$inet_mreq(r10, 0x0, 0x20, &(0x7f000000d500)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0x8) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$kcm(r11, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="e75e071198081930ffa5f65aabfdf4ece3bd73edff003c76dbd0c8e0af32f37f7b97888567517b7bd975439f6a4247b3f122e02380d0850eb9d7cd63f1534f74ed6c8e0e500389ef9a240b3a3bb2e05830eedf3cb3702c896a75eae4ffe393b7de0abd98e63c0b5c659f85bfd8ae9f962900389cd49eedd61467da2642cae9a1a9ead99adc44a62dae348b90f18808aa0e6508611e26450c98a86a82e45f5ad1d27a5226f551cccde8b8f3dfce66e1", 0xaf}, {&(0x7f0000000380)="c6e304f5a84bf0ddf666cac647c24e239e7a9927e6b5a41f00749d4e6651a55b6e8b021c7e1863b3d087c84dc8c509265789c8058a19fbc95095476f87fd2b043171db3c27b698a7f55697229fec4c207d6354b0f60736acfdcf2839a0fdafe7a458bab7d4fd5c791fe616a99dda9ed63fbc771149152b4c476c1eaf32df54bbd65e604b96e8ca7fdc59647002bd928b4dde619a0c117077f1e7530d0dfcfe2dfc26d21aca294c41da4143058894d82a80e3f5e94830280b12a3de79da94da01ace45ba1769517b2ca656dae2ef66a9478da6ee914d2d069a77b787040243aba7e04878d029445b99461e4884a59b152ded7", 0xf2}, {&(0x7f0000000480)="d8d2dadbd966d397d85894873070776b4d3e8dbd99f548da992c51127e8c823ce2", 0x21}, {&(0x7f00000004c0)="a8167057a866dcab55c2490bde002fbb6e77f9b1913dc92ff683405cca003233f263cfcc9215f703b7f480caa50d8026978d1f00fd0b1ca44bf202ea88029e6701cceb371262386b779194996f0b034babf9959d59c0d6df3c5b7fbcb50056b14449833f94fb4c4c6716faed55b394e09b370adbf2d3fa4cd2dec8d2b1a31d8602669f6c2d34e3860aaead4bae92bea95b810abcf55a063f942fec4bcacf429b853e37f16b514b187fe331602400f0ebc2d5d2f8562c63861436d61c4f0b5b5135a8b4611f184ab8f9aaf3f8cdaa9dcd98cec7e42d91c8c8cf08117d9db951f3d013c4e17a48", 0xe6}, {&(0x7f00000005c0)="47bc9a8c4dbdbfdbbdf98a76e2162c6d6d7bd3d1edc34d964894df039965ede61c7958514acff82972001201933f7687996976b9138bbfacf680a3bff7462b4d1dc94cf4726bb51852bda19e0d681ef909c04eb35e015ff5fd6e372af0d100a8409a4eda66f80531c713ae853500b3059f784a3d8e0b78e8f95fe642b42e62e158d9972068d1de7a91124948ba52d6156ca0", 0x92}, {&(0x7f0000000680)="0329270bbf0807f7046c280e067e6b5998741d24068bb94db247dabba5b4", 0x1e}, {&(0x7f00000006c0)="8dd29421086cdcff5ff94c03eaa743ee29b22fdc128f4291088f912d468b70475d0a7108b14d1202c1e65fccbee7cee8b4b5a6ab71f4ab66291a94b70568449b8521a6dcc3e35b8def9bead33ac9de939237d59c59b9a5c974837b90edc2975f609d54988e64778efb870ee311eb83b829ba44768b4998123f5bd0304c29bbf14a7199b2244dbb1244fe149cfebc73a7", 0x90}, {&(0x7f0000000780)="40da5411d51dbc5e3ea11fcf4d451becea95f93394988f70750e8c411c9a553ed808647c02508c2b7d7c43ad4ca01ba21fbc1562", 0x34}, {&(0x7f00000007c0)="4eaa574a6c497aefe1aaf0240ce424e622b4a398539cc4414a5ea55e40bd0acb9537462069459bb7470bbc13239b4f5f2bf98f8009c09a40095b19edf2b929d96f5414c085a63b8767317ac843bc3bba7808b9ebfdf53273366e700ddc8ff81e897f82fa2050e395144dfa85485fd4a0ae327d620454", 0x76}], 0x9, &(0x7f0000000900)=[{0x78, 0x10f, 0x3, "9727eef6062b63d11ee99a211e87359d090c7a19d06fc607ab05bd4958b5dcb4edb38222366f4ceebbc7fda2315d2b321c47d4edd26ea696a394510cea4fc8fef6c7898a19387ddfb51583e14c0f913ab70d6677006915bb22e5a0676479f8caefdc8e2903"}, {0x58, 0x102, 0x4, "46fb508eb2e2ea1ddca2c969e96c0683cfc613a675121cb5204f54d968efe0c4646ad52bf6706f8569e76a383241af6fa9160408b517feebfdb3c65eb6138ce4eaa421c9"}, {0xa0, 0x108, 0x4, "f97ad3f5790ef26253b8e14eeea5bec951b991a3ccfd8f34e74e742ff6a69d9394102922bddb6fc4867fb62a60b3a465bf9d68a1fe4978ef541d55f189b488e3a62d9dd7fa78720e22e1cd26591f0d2c7d7c61c127b5c08b2833d0ae1d48946d2272dce1f8362d48ac81554a3c0e4dda86fb672535108d943e219a01be89e302fd1c120105fc8a947de09b420abd6ba0"}], 0x170}, 0x4) 02:04:03 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x9901], [0xc1]}) 02:04:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:04:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x70001c0], [0xc1]}) 02:04:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x8, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_MODULATOR(r6, 0x40445637, &(0x7f00000002c0)={0x3, "56c0d7c42ff08fc86308f85d055e35ad002d3dd550cb552805783e853c739ddb", 0x400, 0x8001, 0x1, 0x2, 0x2}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_proto_private(r7, 0x89e2, &(0x7f00000003c0)="5af1d790ff605bfe4a7cdbf45cd977e0b5b337458cc8682f4d6a0a85a2ab284aa1821e37e6c0f4c0a03b327c7ce17eb2a70f15f7a807df5da0e0708d0e9648ad7580857381867048aaf094e98aaf1c0a03da327a65c15d19de89033e19a6ed7ff1c6140aa2b62667026d9eeae94d2eb1db9f53ca65110251773acd376abd80065096ba794903459b1a5ae35ad9f61de2dbe623f65a45b8cc4337113f5e412052425f4ce9a69b24421d5a87726d158b0adc8e58c39c838f7f01eddcb4e3e8ce7fe33f6f76697d482d4ab4c0ea33d43d31e2dc48b16cd0a5007def55f1440903d4894c0175ec709f518f14e5") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00\xd3\x03B\xb6TF\x90\xc5\xdb.`g\xee\x96\xef\x03\x7f\xde)\n4r\xcc\x13\xdc\xad>m\xc6>&/\\\xdd\xcb\xbb\x0f\x87\xa1|E\x17\xb8\xd6\x04M3\xbc\x11\xa9I!\t\xdfgC\x1a,A\xfb\xfc\x88\xa2$\xe3\x84\xf94\x03f\xd9lSE\xd7u\xf4\x8b0:\x8c9,\xb5R\x7f\x1f\x94g\x8c\x18t\x0f^\xbe\x13\xb3\xee\x938S\'w\x80wY&k\xf5\v\xb8 !\xddL3dJ\xfa\x1f\xf8\x16\x93\x90', 0x96) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r9, 0x1, 0x0) tkill(r9, 0x2a) ioctl(r8, 0x1000008912, &(0x7f0000000200)="0800b5055e0bcfe87b007141984c9233fddd5fd6f9e79980782eab329cf95a4d7207fade38b58d26799b16f02c65e9b7f321fef8f0941ceacffe3490ccc96d0fd26199547e58") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r10, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f0000000040)=0x0) capset(&(0x7f0000000080)={0x19980330, r11}, &(0x7f00000001c0)={0x1ff, 0x7fffffff, 0x0, 0x800, 0xffffffff, 0x46de}) [ 2440.877634][T20103] encrypted_key: insufficient parameters specified 02:04:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:04:03 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="e3a0bdda6a5bfcbe3d92c9dc9652f9b8519078a6bb86e4a7203b07253b2de47fe2a9834e857a574447c5fd091f69896de1e8671a6001dd8cccd0b64593db71111249c40e125c30874d617afc19a1eb0c59cfa9e5bcdf6c641e2f52ac3f9c82c3b200ccba260b6968bb093d261ab3af4f9e4fcfd4eebe5597179fa8fdaf8609dd34a3912c934d45fed9023109ef03024f420998772e33cff8c0ed89130031ba91bb046642354833b4ac8c8224dd2f236602c462619e9cdeb6fb03624ec5180129a07ef0bfb2b0120e68173224070bc7b6c11c5798b2be08d81839c16a8a6dd5a476aee8120e89fb16d116", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYBLOB="6c08bfb54f5af234630b89", @ANYRES64, @ANYRES32, @ANYRESDEC, @ANYRESDEC], @ANYRES64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYBLOB="ea63e1a0793ccc86a2940cf6940825ed43695f3e616749428b5745f9c59fb7233d6301a8e45188e8481bc6d289d934e5eebecb735690b66ed957aac52b59d52a879b8b46f9587827b8ce8eafc2c1ad3434f763d380a7f1ccdb0c5ed74b7187a543faa124531431d31b84ccdf0effac3de2e8adf5d091b0f92704414f703d0f07c0d8cff20abec4fced4d5b81c724aad79276991adb7f4fa7cf6eecb30c09d129a9e76d88052091ab09ef1ddd1ca4185ccde1b6b174e1aed2203b74bf64ab6f692e30d4a3cce458b13b4368e0bc5c96954301a6aa20411896451430d5a6afa9e6d58cafd34ba9f95998b8c33ab344", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="a24af6ae601cb630c7d6eba4e9b1f3f7b684717156374ad8d32fa277ac6faad5cfdbb5e7152709e2", @ANYRES16, @ANYRESOCT], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYRES64, @ANYRESDEC=0x0, @ANYPTR64], @ANYRES16, @ANYRES32, @ANYPTR=&(0x7f00000004c0)=ANY=[]], @ANYRESOCT, @ANYRESDEC], 0xffffff80) 02:04:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8000000], [0xc1]}) 02:04:03 executing program 0: r0 = socket$inet(0x2, 0xc0006, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000300)={r7, 0x1, 0x6, @broadcast}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r8, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "94896bc7308e00ff", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r8, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) accept4$inet6(r8, 0x0, &(0x7f0000000340), 0x2653cd394d9191d3) read$char_usb(r2, &(0x7f0000000100)=""/238, 0xee) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r9 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) epoll_wait(r9, &(0x7f0000000080)=[{}], 0x1, 0x80000001) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:04:03 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x9e00], [0xc1]}) 02:04:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8010040], [0xc1]}) 02:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:04:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x180) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/17}) ioctl(r0, 0x7, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xa010000], [0xc1]}) 02:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:04:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) connect$pptp(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) close(r2) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="f4001100002b2125fe8000000000000005baa68754a3000000410200000000000000000001ffffff8800", 0x2a}], 0x1}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mime_typeppp1.\x00', 0x13) 02:04:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xa001], [0xc1]}) 02:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:04:04 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/29) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xb0201c0], [0xc1]}) 02:04:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:04:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xa00d], [0xc1]}) 02:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x10f, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8600, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000080)) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x4, 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) [ 2442.652466][ T26] audit: type=1800 audit(1571796245.317:170): pid=20189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 02:04:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 2442.769053][ T26] audit: type=1800 audit(1571796245.327:171): pid=20189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 02:04:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x10000000], [0xc1]}) 02:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x2, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:04:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xc100], [0xc1]}) 02:04:05 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x3, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:04:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x100001c0], [0xc1]}) 02:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x4, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0xff) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x5, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xc200], [0xc1]}) 02:04:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x11000000], [0xc1]}) 02:04:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0xf, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x12000000], [0xc1]}) 02:04:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r3, 0x1, 0x0) ptrace$getenv(0x4201, r3, 0x7d6, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r5, 0x7fffffff}}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_udp_int(r7, 0x11, 0x66, &(0x7f0000000240)=0xffff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:04:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x10, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xcd00], [0xc1]}) 02:04:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0xffffff1f, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x120101c0], [0xc1]}) 02:04:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0m%m%_typeppp1.\x00', 0x13) 02:04:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x130101c0], [0xc1]}) 02:04:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r4 = dup2(r2, r3) accept$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r7, r8) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r9, r10) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c010000290074ee28bd7000fddbdf2500000000", @ANYRES32=r5, @ANYBLOB="fffff3ff0c000a0007000f000800010061746d00b80002000800040005000580080004000800ebff08000400e0ff040008000100", @ANYRES32=r6, @ANYBLOB="18000300cf76f74cf0832cbc4db4937345793642f78f000008000100", @ANYRES32=r8, @ANYBLOB="2c0003008bf1e3dc4bf81e723fff90466c0925a90832fad6652a77e122ee59f84bf1affed5d2159d76320f00400003009dbb30451faae453a84a9f3d135b2a78b629ca8b6a1897fa32a5ee659bc3c1874ef25bc85bc815c135b6ce917c7fd4337f950c436f7731da7415000008000400f0ff000008000100647272000c00020008000100200000000c000100686673630000000034000200100002003f00000005000000be0d0000100003000180ffff41f8ffffff010000100002000300000009000000000000000800010061746d002400020008000400a6b6e2ff08000100", @ANYRES32=r10, @ANYBLOB="080004001400060008000300871d8c4608000500e5020000080005006e01000008000500c1010000"], 0x17c}}, 0x4000800) sendmmsg$inet(r1, &(0x7f00000029c0)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="f231eb0af0b449c532edfc611da38dc4825baf00732f6e168949720c16225fc9e2cb2d072d8bedf071a1fc75d4ae59b050aea5562f628523d886de96659eb7600d7fc2634af77246bf503f9a280eea11a93bec4030adf8379f851da95993459428896aea742be293c0b91e0081d0da015d122dbc0e455b743ded7a408f031f697b7dcb363ee0965fef2f7369c49bb14c0af47fbf754fd2e0cde19bdb2d4518c40260a5f6a093601b433784afb886fa91c2bb6bbff411cc9dbd6130927112e57e71d6cd1536edf7dada34622a5bd82bbcd2df65daa663d2f312a866007a545e993714c1c0b2abf47a45726866c52fd9b27c69fb646356", 0xf6}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000001340)="afe22b7e9ff17c2e9bb79facaab6dd8181254e0babb4451717c2100bb9c1fb82193f29710ca0e56c75667b4e871fe5767f64f5b34442d9d37b971379b6e75835e480e543f544569d5344a998f33e8d634b5467735fd3f76253cd09c75b6a56fb1228abc4dfcaa92db3d2dd2305e2a5027f0918f9d911ac2f0f679cb335c4add8828dd0b8e28162a08f9c1e8a7c2bf1e553488d68dc81be7cfc5db4322b2586f066ba8480381706", 0xa7}, {&(0x7f0000001400)="8d905e02a65aa81fefe04f39a6ffefd1cb6c03a21cd9d5c1ebf46194756e1c8db2578a8698de653f0282ac8b46c3e63e8582df200b073b948d97e2d4553d4f0af470627c829c4c52c3ddbb9e2214ca1eff1ca0b6b39c1ec8329d079d667586c9690e068755f9cb6d20543a42ae8f9bc6836e19aab2a9c8e1aed6cd0183898c74ddb984494e83ff0fec3cd6b38a0f20d722965c87dd66f2f14c49d6fd6ab81c2212942e67985cee3856677b5380a65431482cb1fa4082273911655f3078dbd3e401a67971611019042ac989f0715acbde95f5d1e6b9eef6e96b9946f4a9339b986a09512e883302b7080f61c77c1cc4edeb31c3f4b38c9a2f9d02177644e140837adc98fd23b2dfe1de91fd99a8184b01dd3f80cf1d6efb060f0053c5346ec4c11ff0c71b4e6586c5ffebaed20b417d11b3ffb6caed26120d74c075744378cf52dd0bf16a6def963ff960f9805ebb8da1450ff11981f35be62e7bdb23f857c6d0892d9b43c7df9b0ecfabcd158f6a74a2731d03c39a15befe3330d7ab24a22c7f2248b0b9a334e87a8276e075cf3f155e2be4125f0782eef812ddc88d0e565f0179d663d9f8019e65ab1f74d62bc144710fd1f0050f473e19b7f558f7811c5ef4def3e38e7bc1a87645bd1aa447909de4f0bb6775f47b50427636696e5de6c1472d1d15b65c3853ec9dafdc1fc724caae1120f1aa646db3e8fafe53b765cf616d86de705057fee002a3fcd60ed998af494ad647eff835da8ba6be5ba7c65ceb2924e32225d19c7814ffe81200f544d5607455b475f4d1f3577ee26c10729bdd9c9b2f2aa7af416f9f75504133f03fd684850930785ad4aa1ac03277ff65fa411b32a41297742a134bc67db48122e828923d8dd0b81d9ca18703303f4284abf826fafda39ca10054c181dfbb1d6e0be0b2010168bbc0dec97612654b35b21e4909ce8d6095fc53d5b2d6ce7ceaa2d9755f1e1a8c177517cad003b3bddb4cb28aae7f165845ffdab45f6ef13707871ce2e162f79d953743a3574c12be9d2dd3047b9e7405b6f8f38a3c7e4ce9f37d7dbee4de89a4f21d4f2a9f3573ad46d7e347dd434087890652a6094f7651d45eba01aa9a37d8b0d37e38f167032c4fe9ad7db0f0c448a8ff113a05542faecd02923b801ff5c9db14c886e3ae46ddbb3490dd3f6ac6833da9f788fc66dfa9e92d3789c8ce5f23dd3349710ca28dc7861530c250611d06542a3ab588acbdcb1f17b0fb1f5ab2732f066f30224c1a43e9f0e7a9478204a91e1da462a072b2034b8302bdab26b0c791c2b40dc981f653ff953e5dbebdf26bd6ab561ec3d60be5a9f13fc08f19c0a7e188573a032db1f1754168aafe8cb95d53f71025997bd0c94d45c054fecb82daf35bbed9e88f459c5ca9b49b042912b140ca20be25cd2d888ddc4232305fb0d30c38e7ec9d1a47daf84add7e37bb41629cf4bbb4d5bfaa4ad9081c5457af344697d1456c5dffa76ed3f0bdaedf9d7ec654717bf47dae81a774df87916d6c58393c244f54b03bbe9d0bb3c3d9689d34ab261367b424938a65a4e0fe3fef605b70e8aa5ddf83faba970fb98ea40fa73eb07bdc144b1409799ba01ec47a0d27a80cff8a04c55b470865927c02da20027dd845cc7e84300b5e1a382dc5481e9c377a9df011fbe083dfc376e7609e59da505877d23154831ac32a443e6cc2e2c8ee6ac6aa5671def64d0a4aa4335af2332c571b0c9ba30081e133145d69fae78c5d727bf0989829c9bb124df83de74efb6e1e7cf3b07f5ac84b620b678a679d0692ce711f9496d08a18633aab264c01bebf45d0600e99c26b96317cd1bf3c9d514759d7b3bf8bb7897d85978b93cad36e0779457185a5da4e36aef5efd39e11d73a13fe9714d241906c1fd548e40230e1710e3230af8bd3fc25b21b8871a7b7f14227c8753e07e99840d13d8827dc822fe8e4773b50672ef94b8ef6c9ba383f4680ee83f91405b31736c8854d9c756ad26f510b11c4091a8af5d56724b783f915cc58ec0d52623276e8194ec80a05b2e420742494780d62c02cc8f0ad70296cb8fe2e8cc1433ef610e149407501bc24ffcf43950160df1d9cc26d22fba052b5a5a75c5e8b3cbeef1bc5ca24fb07b17dec357b901f53380adbcc07954fb6e80dffc3ffe130007901511b4af849c4492590716879c83d586cdb70c2557a6cb565c166a1ce289a12c6745c0b73e57bbec957af9b50e8d958068752caca57e091955648fad5044b6e3520eb9358aa8bd7c824887bde1e563aa06f18f9fc177a1561e0b57e47191d4ca51ad71dfcf807a962f953de1c832a13c794e31ad959dc7f8bb7757fb5bca7ae66d6681e7fb37899d6bd0cd460ffee92b335bfaaa80cdf09e1c30bac755b667445d82701882afe1f212ec1f26c54c177f5bddc8df94d07f9650d55081f8174fc071c583c817f517fd0ab69790ba00c584870ac826804ef0fe4cc0bcecd9ac7bb26250154e925d6c055337eec28dd0f6dca4d35fdf8e944254eb466d26ba11b34bbea9f43eef6ee0fc35e583ad113848393c47c6089640ca61113fb3813d0391b4fbae6bb6788d55fe8911981ad69cb9b94a8a87168dde0624a26c92b8ce8800322c29a9fc3083f2f8d0475c4ee8584a5368083f6fae31129dd5af2f99a73b526c4b9d252a522637bd4212685de55b3e0b73c4c54eebc35a5fbaa522b92db0fe29d44197aa66d24b0ed9330bbf13b6282fc9d845d0e5252897010d10a6c74d13022205494f38c0f0fea53d13ddd25e639716b8a4389fad2b61163568a68aa5bab0f368e191521298a284ef1cc4370e8a2f653aa4f053cb891c6509aec731fa6c06f7e3831d004795ae1541e17e092a4e1461cfa6879a1a8d0d6218b6afa7b3f42e3b26784c603eff60a6e298b67e4ae7df5e8b38ff05e1f5bc7c28de4fc15517b94750dbcd58b2130a5e057903973af56b7122808b707db8b048fed770dea28bab65972cc6d708e5d4f7fa2594bdf208bdfefc92fee79f14c2e510457f5eefe85f752cb7c3fbe2c36b94fc36cc1d7cb2102357b27cd11d7c93c3ac2f4ae796879541447bf396a7bfefcab46a3136b34166aef0fe4d286feba07358d05bf3ca997a2e730dd089a2a1badf98caf29c2af729f3a1950ac6da170f0a0d11857fa718c544988873b91a435af6542720e92be2240f2516873f2a0b5419ecea789eb1e4e795e7229037ed58e4ed324faeb62b259f52f29e13eaf0d5a1ded0194724607e9ba6e1d839377c0c9fe9814f8bebcf235ffbf4060d1cefc54036077480cdbe1b6994d24350f41deef06303b9885086d99eb40f776c0c59a06fdb1af242a002fd57bb867112d8dc830be827c15551d57f207ec566bb6b196dd12b6520efb6613dc767e32b725dc89b4ab878cd66a7972924a73b255e14c653d4ab488d63cfaf31bdce8f0e3b0a271c05a56bb6f5e7914fc22fd85b09c19cdc625c6d7d38b946f56d8048ed3ed11b58cbe7dfa7c8b43e2df1826de2ac019c408759ff32723dee9732b718dbf7210e875911626b06e0adb28c8a09d77447036a0e00290d44e1d755b67596df7d597a38e487259bfe2ec6d1becfdbc817c5507469f1fde916fbd93d47a4ac31c6d4dbff8aeef2adeb95980785445b1a77e662dd12d55227ca31a67016c8ed95582fb5825a3f52dbbb9f47ed70a449d2a71c7d3a43fa01dafb82bc9dd182472c77a39207b5a1bc98fb6cfe275f17621e0b2d55e9e524aed7691955f3aa56f701c6ea5a7a04c3c41baf3aae308c5290d221645375177386b88ebbcf50707582f88e0037d0b1ea144c149eb51aa2d04f1a8ea8b2d764f48cec9598633cb5595caf2202b771c46c72022b3ac204e46a2347d4dde5de4ddc3d4ef6a89c8d931e3a21de9ec507d58380bb4feef00eba8a7995ad14ad925b0530bd429d684303c105fd6e1bf6f334b27a5a4408234df4b773e3f7dd451aac3d67818fb8b8310021cdbc41ca670b4402bcf07531e2f320f949a6f890fbdb0987f0882d92ae6d4c2ddcced38229bdd376fc7310f613ca7f4bdf74c4823b09ac4719cb7a6d743f7357d6ea0a847562178649b09126a85be0c4205b07788943e685baf3cd6bdb89ce30ef9b457739f5c366642ac3283cb5ffae5d042ea6bfaab00c4854d96d4617c56ea5e1d64f5343e81b3d1f1915856e047fecef04e7a097abccdc66fc278c1cd6394161e36b2bcebf9cb5e23e6b1783bb7ac0080a4b6088ad298d51b88c78896cc785a5a5ad693096b69993e69dd1b124ce438836a4e2a9a31e00f48aff20addd4998a49fd420a347c6bc36a4e3ed3a62dc2c0fcf0ae8594f922fa3038afd90ce3da4a2c5033601028be52035bde6b9b36e0479bdee0aee6543352f2e63d925ba49d530d8072854fc6bf30768cb453af755f54105e6fc27cdfc743154f84bda30161b5cde3ebb1f90d1d307ea314f22ff5f1ffeaf6b08df64156f50ac7a53fff08d05e73fe3780422e933a699656360de195b6771a8545ccb159e3e5c69a8537eed33a523d43919da02e7f3e4215ab6cc0f315cfe5379a74df9f62891d5a366e05bac6482a6ff66395865d7d3ea4eeb2438575c9f494510e36e642efb845eb1daa27c86e254b5754c61353c8c66cd04ebfda9b709f92270a41d7f284fb5ee4236b7c6c1986e759483c76a15833019d38e1c54275d52bb8597c4a341df08209283bf7b5e02768cacb5b1945aedc59fd1fae1758970aae183ed3fcadbc8d24b79c7fd8fe30882e5d061f60e851e1e6283b023ef82557599835a3d293594d11e490bfd43636cfcda20ea3856b83988363081a40a033a1359675cf86352c0a2624f54cd1b51c906764ce22115e4929f7d84e93a340e882bce719c2361613937c2bf8ebad82ee9ab6627c3b798bf247034279f5e5208276eede550e3ce52616860ce1e92f94be163b5912d97aa974f3a31942b10b6a3ed0bfad5ebf45c2333bf740d2c13c3acd3d94f188757893757383a5e6037a6ab3d91ff658184c61e99c27e827381ef7ff66d3d1a9bd12c983dd513f2c22396dba938f61161502e664d1f4ce00ccf8e478279117b125db6d1bce69bdc0d53c77599730f29d643135cd7565efca980871b26d9db783a76c3b179aa9370480b85c697fb2c98fe72ea89844ecc3fdd48d87f567628d14a1673ce19820b712527fd127e455619b319eb5a433718f47e3656cf1660245be332189910a75c25ad6936c93fc3f4db90174044486bb527cebe7b1c05b080baed8f2aca2c8e72ca05840bee05e5d3242447f8fda7705a743dbabb3036d27e7ec723fbb883a09b502d2e9198a6ea4319b68ce85701a32a322130f7e69755102dcf2f9ae588a7105226778b455528260a3e2585e590ff8bb93ba3dcda8f76abd9686988aa4fe4893a91a4deddc370048b048209ce6dd13bf44e6e982972a89f3f79c737f2408bfa7118642c1d80c79a04d9868cb2661ba8768e89eaa9da4ee85b9b1b7f9fb3945b4afa43379104594a8f85b99f136757ecca280edd1e250d8fb05068987dc99e124a5c216025d2020bc0a5ed6842d64a149f3090860f98faf20bdb5764c92fd30913e5e3bfc779f7f4019bbe1de17b5c2124232d4c4f5c25a466d19e9c6e62aaff655bbe40c091af43dae806c4cfab3ad77eb758f768eae006bd6c7af03285ddb0dc2847bde5438039cb772a86cc5af5ffe02d38805aaf1d37253adc618ae68f28137c553f801255c6bc412080c42d5b56af1cfea664e0bb5ff9c1c6d4ba65d5171b179dac04396d6bfccd36bbfa12a0b297dd8ae0b04189112212a", 0x1000}], 0x4, &(0x7f0000000200)=[@ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x2, 0x0, 0xf, [{[@broadcast], 0x5}, {[], 0x7f}, {[@multicast2], 0x3}, {[@dev={0xac, 0x14, 0x14, 0x12}], 0x80}]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002400)="e4163e650b241dce88b4aaeedbeda86572b2ef1108eced58d068e2f19da68f2aef38d2e2e6ccf1539622621e2f8161f72a824d84eeea44c2f8ecfa2947d0ed6a155603e886f6f878c0edc693fb8f3d43a88bea2d9bc2810ad2eeaccbe242d9746ba708df15bd4ee51b6bbfca6a47b65be30f9c9d747d543699ed22f027f16c45577ec2d0d9fc3a773b71b9d495401c02ea3e8c74c8b10a9e69bb6f6d1e77145409300a44b7bfabd5290156c3318ecbc5ab3ef7431cac47c3ab04954c5c2cdd2e6b7ec2320c8ef3faaae00efc66f23879a94a2d7bf0af63afc22d186980ceba9c", 0xe0}, {&(0x7f0000002500)="dbabecb7312c226bf9e103156281cda1e36e2485ed36669a5ac8b1fa49ef7a32cc378fb79fdeb6cc873aba796be02cc68786a70bfae247f991d75d85d2ef66a98b848811f518787a68335f7f9ba38f856a4ab1f3520d1e8a4bbcda1f06e5af3bfe3ce8e57e07ac9b9f5dc1e133ffbd4f5e82772d6df78d8f4680cd718e1ca391f0b7239e1becf6936fe2e5a0fa9427b267b59aeab287655fc8d2cb40460b04cd5213c10f51662b2b812c24680cc498977db1b713", 0xb4}, {&(0x7f00000025c0)="b4eca95936de5d30aca65d8f97354e5f102a512b802e4847df8bb004b95f82a1eccc52a71c79c61714bef31fd4a59eb9c619c83a811632083635db7854a259a8e2e2846c9c2a4d1c9eda42085e", 0x4d}, {&(0x7f0000002640)="65debc79d0dff8101dc6e3b82e8ce797133be448512117816abe51b9cae33ea817133488f49120af460638f630e1ab0833a53645bf91fcf34ef1791b3796f138b849e2ff", 0x44}, {&(0x7f00000026c0)="d718e7ea2b422d3eaae1c828425dec99a5a54b9628ef9e59aea86e9d0e5fdca12b4e4011dd7e08a17499693b90a1c5493d235b839f46b522a27c6b342832e4400bb599dda47c6f83cee73115710f8f3267099934a7ed81d4e9848e4a33c26ac85888bb3c5883083e61547352198f7d63c7801d74aa30d4ddffe0af7be79dde6a475e4869df9a6924fa2bf36d2b9fecd55127f548ffe9d5ca416b57130903008963b4883b47556e92c1aa", 0xaa}, {&(0x7f0000000240)}, {&(0x7f0000002780)="f4d80f3115f09014137d7823a06f8668d990678c4da7c78610b18355d0ceda100354d4858f8e588d3d5b44c9af0dfc5f0fc5866a987c76e7d3f5733f12b75f10e2e252952cf0dbc1b9049a976fbf69dc2a6e3ea1dccafac40aa139189c9b55345eb2c4d3a15c6f50aaa4c3cb3da5dfb93b89136f1c152504f309711f98584e56d4f885d0c87d5dbe6dfcd323b4fb81f210c4a9028f", 0x95}], 0x7, &(0x7f00000028c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x7, 0x2, 0x6, [{[@multicast1], 0x5}, {[@remote], 0x8}, {[@empty], 0x81}]}]}}}, @ip_retopts={{0x98, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1}, @rr={0x7, 0x1b, 0x2, [@loopback, @broadcast, @loopback, @loopback, @remote, @local]}, @timestamp={0x44, 0x28, 0x81, 0x3, 0xc, [{[@rand_addr], 0x6}, {[@loopback], 0x80000000}, {}, {[@dev={0xac, 0x14, 0x14, 0x1b}], 0x4}, {[@dev={0xac, 0x14, 0x14, 0x21}], 0x1}]}, @lsrr={0x83, 0x17, 0x4, [@dev={0xac, 0x14, 0x14, 0x1d}, @rand_addr=0x2, @multicast2, @multicast2, @remote]}, @end, @ssrr={0x89, 0x27, 0x1, [@loopback, @broadcast, @loopback, @local, @multicast1, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @loopback}}}], 0x100}}], 0x2, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xce00], [0xc1]}) 02:04:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%%typeppp1.\x00', 0x13) 02:04:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x150001c0], [0xc1]}) 02:04:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typ%ppp1.\x00', 0x13) 02:04:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:04:07 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x17000000], [0xc1]}) 02:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1%\x00', 0x13) 02:04:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:04:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x355, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x02', 0x13) 02:04:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xd004], [0xc1]}) 02:04:08 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x170101c0], [0xc1]}) 02:04:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:04:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x03', 0x13) 02:04:08 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) [ 2446.261837][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2446.267729][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:04:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1b000000], [0xc1]}) 02:04:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x04', 0x13) [ 2446.972243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2446.978062][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:04:09 executing program 0: r0 = socket$inet(0x2, 0x43e01df2eb444825, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x2000000000000074, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)=0x1) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:09 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xd901], [0xc1]}) 02:04:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:04:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1b0001c0], [0xc1]}) 02:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x05', 0x13) 02:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x06', 0x13) 02:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:04:10 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000007aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba00"/77, 0x4d, 0x8040, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00u\x00\x00\xbc\x00', 0x292000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000080)) 02:04:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1e010000], [0xc1]}) 02:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\a', 0x13) 02:04:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6d8b31466f2a7d616e676c650000000000000000000000000000000000000000000000000000910000007e81903e0828920143b28e5d0430a33f9c4c644044cbb76d405882d4b575368a49a33e212ebde87ca39236151b1a754074501ffb254a00bd56f1c032c0706ed1d0bb57d80d2778842ca336dce981cd45b02835694bb551805273fe571ba78bf4084dbfcf82006c5209ba66fc0100000000000000151dac359f8c8901696da1872acb782fb7876336d8385c"], &(0x7f0000000000)=0xb5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xdb01], [0xc1]}) 02:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:04:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x1f0001c0], [0xc1]}) 02:04:10 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\n', 0x13) 02:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:04:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x0f', 0x13) 02:04:10 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x221001c0], [0xc1]}) 02:04:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.H', 0x13) 02:04:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000006000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000006040)) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:11 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.L', 0x13) 02:04:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xde01], [0xc1]}) 02:04:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2a000000], [0xc1]}) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.h', 0x13) 02:04:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:04:11 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2a1001c0], [0xc1]}) 02:04:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.l', 0x13) 02:04:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:04:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:12 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xe006], [0xc1]}) 02:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.t', 0x13) 02:04:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2c000000], [0xc1]}) 02:04:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.z', 0x13) 02:04:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:04:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x2c1001c0], [0xc1]}) 02:04:12 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\xa0', 0x13) 02:04:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:04:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0xfffffff8, 0x4, 0xc3fd, 0x1f, 0x4}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r5, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x242000) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xe100], [0xc1]}) 02:04:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x34000000], [0xc1]}) 02:04:13 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:04:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:04:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:04:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x3a000000], [0xc1]}) 02:04:13 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:04:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yea\xd6\xad', 0xfe63) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000400)=ANY=[@ANYBLOB="160000001e000103000000000000000000002f00abc356ffff02aaf046d73a2c3c99ba0000feb422a86ac06886c6dd785ad7f035f389c07ce262ebea275cbf61115e514c975a966c5d1a235b0cef7f7cfe5dcda6ce5fe610a15927389437d17c2f43790ba8c1dd844527ecedd5754fdab53a6fa9c3b68f5eff43e77c4ab9c46b1f26a2f797e7b1ea831b33ffe2691f2980b7e48e1bb2da8e50ba89546233e320e4713ff12cc147ae476418b0cd5d757894406e"], 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x48, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x160000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xe8, r4, 0x115, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7e0ea39a}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004040}, 0x20008801) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000380)=0x30) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000200)) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 2451.496144][T20572] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:04:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x3b000000], [0xc1]}) 02:04:14 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x4fd6) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001480)={0x0, r1, 0x3}) 02:04:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xfc01], [0xc1]}) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x40000000], [0xc1]}) 02:04:14 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:04:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:04:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:04:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4000009f], [0xc1]}) 02:04:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xfe00], [0xc1]}) 02:04:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:04:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:04:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x400000b0], [0xc1]}) 02:04:15 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:04:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x3}) 02:04:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:04:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x400000b7], [0xc1]}) 02:04:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xff00], [0xc1]}) 02:04:16 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x3}) 02:04:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x20, 0x4}, 0x48}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:04:16 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, 0xffffffffffffffff, 0x3}) 02:04:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x40000100], [0xc1]}) 02:04:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:04:16 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2}) 02:04:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xff02], [0xc1]}) 02:04:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:04:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x40000108], [0xc1]}) 02:04:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$nfc_llcp(r3, &(0x7f0000000440)={0x27, 0x1, 0x1, 0x0, 0x3, 0x1, "b6acf9d3de0fda4806907322b3aa9f0e08b20a046be40c59c57925a2de4b0bcce2f41ef1884bd79b553edf6287aa619ebce6f5bcb0314ca1b6b0a7f0df8895", 0x18}, 0x60) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) io_setup(0x2, &(0x7f0000000000)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f00000002c0)='.\x00', 0x200, 0x80) io_submit(r4, 0x3, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0xa, 0x0, r5, &(0x7f0000000100)="7bb25cf92cb341414ba406c77a44f19764023cb3abbb251c93e160d97ed6797dfa12b9ef0d4186aeea66ac031f7d88fc9e84e5b786846aaaf75c1a7ddebadef20f550dcbd01733a3d261eed6dbe61aa336b623808e24", 0x56, 0x8, 0x0, 0x0, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x4, r7, &(0x7f00000001c0)="959e420a7a670f9c67d3919dfdbcf6213e9f859d1be2d378b5678e30bf0e8b4326986cec848b773d6f2cc633387ae799584f46eb6678f1e9da0107d195ffb755b1a158be90ed82245e92ccf9f9ab628a2854dd2eb13bc212af7c560483f4f030b67fa8463fd548b71a9602929fe020fca50f3c31a6308272e6a82c52eb4f84109c8ae27399e36f994a159a933aa637e197ddf576b4b5819d013e0917d428dfc606a163900ad72ce66f2a0a5929bd", 0xae, 0x20, 0x0, 0x2bc8c61e23505ae9, r8}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x8, r1, &(0x7f0000000340)="96709c4d752e368733e266db71ca4607e988b16e3ab9e07fffaee05241c133652f7925e720d46ecfb4ed0f039b90bcf468c844c7a36ef28bc8ab018f2f8b08958e72073afd5c0bcc0851f21f6d875e3926429478d39b083b22c7640518390dfe471a3ba3c521c731374d01331181b8ab51ccdf30a7", 0x75, 0x3, 0x0, 0x2}]) 02:04:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\xa0', 0x13) 02:04:17 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2}) 02:04:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:04:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x40010000], [0xc1]}) 02:04:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:04:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xff0b], [0xc1]}) 02:04:17 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2}) 02:04:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x400101c0], [0xc1]}) 02:04:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:04:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r1, 0x0, 0x0, 0x2c0043bd, &(0x7f0000e68000)={0x2, 0x6e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) 02:04:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:18 executing program 4: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setrlimit(0x0, 0x0) 02:04:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x410101c0], [0xc1]}) 02:04:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:04:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x10040], [0xc1]}) [ 2455.594228][T20749] IPVS: ftp: loaded support on port[0] = 21 02:04:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:04:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x48000000], [0xc1]}) 02:04:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)={r6, 0x9, 0x96, "7828aaaee5582f5e27f3091e178984b93f5d6b7f6175903e199b1d80c1cc00cb8f328edc11a3f7e843eb790cd1f13436c52563dd80a73ed97a2ab2debfa6f4dea53fd906bd94e26a5e2312af36e70f9be8069dcf1364f23fc568c3f65cf7a70a6bdf5b2d8236148358a6f7a4fff8b6d90c2e094fb52f19a84c384276085ace390f58e06869663eb05e8da643254d4cdb09768a275097"}, 0x9e) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:04:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4b564d00], [0xc1]}) 02:04:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x100c0], [0xc1]}) 02:04:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:04:18 executing program 4: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setrlimit(0x0, 0x0) 02:04:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) [ 2456.154842][T20780] IPVS: ftp: loaded support on port[0] = 21 02:04:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4b564d01], [0xc1]}) [ 2456.309596][T20787] IPVS: ftp: loaded support on port[0] = 21 02:04:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4b564d02], [0xc1]}) 02:04:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0xfffffffffffffce8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x400, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = creat(&(0x7f0000000000)='./file0\x00', 0xd9fd0964d9e87877) recvfrom$inet(r4, &(0x7f0000000100)=""/98, 0x62, 0x40000003, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000180)=""/227, &(0x7f00000002c0)=0xe3) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000300)={0x1, 0x6, 0x3f}) 02:04:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x20000], [0xc1]}) 02:04:19 executing program 4: 02:04:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4b564d03], [0xc1]}) 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:19 executing program 4: 02:04:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:04:19 executing program 4: 02:04:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:19 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4b564d04], [0xc1]}) 02:04:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:04:20 executing program 4: 02:04:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x201c0], [0xc1]}) 02:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x4b564d05], [0xc1]}) 02:04:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket(0x0, 0x0, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:04:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x550001c0], [0xc1]}) 02:04:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 02:04:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) [ 2458.497828][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2458.504194][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2458.732464][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2458.738277][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:04:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="84146524c296033f7e0412d7b6d012ff2d39d607493dbbfc44444415aa18d4cb8fd57910b00cd42a353c0f33e595443b93291fd96d2b5351f253dcacae32f5c0a15d3f8c20f57566c9d98a7dfe1d4de544682c337ce57e4cfff66d90db77b1b12456c0281f4cae7a3a65079ba1a44e5edea76947e00dcc3437c1a147a805d332c345b037a3e6f2c2bceed7575b397ca5b4211edc7de70e78a6df0aa96da4bb35934ba0391621371c7c67046098f7bf", 0xaf}, {&(0x7f00000001c0)="2b1e68ad00cc4bb621146b0d1e144d6cf0428c7dcb3a0eeb6310bef926f5662c88ed19ab717cb5336ef34cdf858284fd09efc6fa72f5bd88cab1be5aa1f7617247613043266b49295503758802cd2c97b99bb57b476622b9ffd8819701dccafadd974b7cca7a316277edd4cf3cac193ef03d62237105b3919a04fe3edf8ed6024df64be75f82dfaf8abdb10f4f47aa4b209d0b64e7b907857aaabb796bfaad38174da26555f234193b6e0c2553e85ee7e4685b173db1b4e9341dc852", 0xbc}], 0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000c44878f4a50c00002199cd1523904eddddf597a206900b9e3d1a1f3663910198ab2dd90077898f11ff3b8f87bfa7dd2518078fe735ec8d5c8d7b76e4633448f54b37f9c9635f2c733c3501e5db8842648b0df673ce8d49345804b6f672a5222948054702754f72179fe783b89286f2d6ee411ff8e19052e558de4e1ec3c350e7b95f4e1bef7f7bf5e244694a7b0ef77da8181ca80460d8e71f92a1094fd49ecc0afd37efdbc8aee5272866bd39262c549f78a1c00c7a093c5add6467df18205da23cf1f42638bec4019fa1ff98b6f9eb8c9c9dc6e631f8176440fae0cd4fbec0e612afbf71b10d63d2f87cdb4334c92c87b62374265410d52e871a0eacb86e0df6e902bd1412af158079ec9c0d8e000009020000000000001001000007000000982e40ba61e856dbfcfe55c11bf7f30ceb1452c57d5742e3081a2c8166e719d70cb656dd4e97fc022b9b25257db5fdcd9a28ef0e125cd9e4a5a5d4f747f1f13e1e24802234ee2da5161382f5f9ffdf359c1e3ecf597e1a7bf70ba52f8a0f0604199ba5cc40725a4077e24030b9a246d4fc50acfb7d8bcdb64eaec475c50dde878509a74000000000"], 0x1b0}, 0x24000) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:04:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x40000], [0xc1]}) 02:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x580001c0], [0xc1]}) 02:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:04:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x60050000], [0xc1]}) 02:04:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x8) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 02:04:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 2459.451849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.457725][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:04:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x61050000], [0xc1]}) [ 2459.851861][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.857722][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:04:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2042, 0x1) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x80000], [0xc1]}) 02:04:22 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:04:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x70050000], [0xc1]}) 02:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) [ 2460.012554][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.018758][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:04:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:04:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x71050000], [0xc1]}) 02:04:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="60010000100013070000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000380)) socket$inet(0x2, 0x4000000000000001, 0x0) 02:04:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\xff', 0x13) 02:04:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:04:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x4d564b], [0xc1]}) 02:04:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3ff) 02:04:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="60010000100013070000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e000000100000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd1f432000002000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000060000000e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"], 0x160}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000380)) socket$inet(0x2, 0x4000000000000001, 0x0) 02:04:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x72050000], [0xc1]}) 02:04:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\xfe', 0x13) 02:04:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:04:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8000a0], [0xc1]}) 02:04:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x0) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) inotify_init1(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x10}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 02:04:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:04:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\xff', 0x13) 02:04:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x74010000], [0xc1]}) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\xff', 0x13) 02:04:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:04:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x4e24, @local}}}, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x2000000000008, &(0x7f00000002c0)="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") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x8001) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x75010000], [0xc1]}) 02:04:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:04:24 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x11a9c) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 02:04:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x80ffff], [0xc1]}) 02:04:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:04:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x76010000], [0xc1]}) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:25 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x79010000], [0xc1]}) 02:04:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1000000], [0xc1]}) 02:04:25 executing program 4: socket$packet(0x11, 0x0, 0x300) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) get_robust_list(0x0, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_extract_tcp_res(0x0, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x11a9c) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:04:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) getsockopt(r2, 0x8, 0x8, &(0x7f0000000100)=""/136, &(0x7f00000001c0)=0x88) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:04:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7a010000], [0xc1]}) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x10100c0], [0xc1]}) 02:04:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7b010000], [0xc1]}) 02:04:26 executing program 4: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:04:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:04:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:04:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0xffffff37) socketpair(0x11, 0x40003, 0x1f, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e0000042adf25007f5b30", @ANYRES32=r3, @ANYBLOB="04000f0002000f00e0ffebff08000b000900000072ff0b005a00000008000b0002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000080) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x7f040000], [0xc1]}) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) [ 2464.535373][T21122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:04:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x14d564b], [0xc1]}) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:04:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e24, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = dup(r2) sendfile(r3, r0, &(0x7f0000000000), 0x1ff) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000001c0)={'\x00', {0x2, 0x4e20, @local}}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) fcntl$dupfd(r1, 0xc0a, r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setaffinity(r5, 0x8, &(0x7f0000000100)=0x3) 02:04:27 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x800000c0], [0xc1]}) 02:04:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:04:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x80040000], [0xc1]}) 02:04:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x2000000], [0xc1]}) 02:04:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:04:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x80050000], [0xc1]}) 02:04:28 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:04:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x810000c0], [0xc1]}) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x20100c0], [0xc1]}) 02:04:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xb2480, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0xfff, 0xfff, 0x6, 0x10000, 0x0, 0x81, 0x8}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x820000c0], [0xc1]}) 02:04:28 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/243) 02:04:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) 02:04:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x830000c0], [0xc1]}) 02:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000340)="844f", 0x2}], 0x1}}], 0x1, 0x0) 02:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x24d564b], [0xc1]}) 02:04:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) ptrace$getregset(0x4204, r1, 0x1, 0x0) ptrace$peek(0x3, r1, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000080)=0x200, 0x4) 02:04:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:04:29 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="820201"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) r2 = socket(0x2, 0x8002, 0x0) r3 = dup2(r0, r1) dup2(r3, r2) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00012000"], 0x10) setreuid(0x0, 0xee01) r4 = socket(0x2, 0x2, 0x0) bind(r4, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 02:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x20000053) 02:04:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x840000c0], [0xc1]}) 02:04:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x3000000], [0xc1]}) 02:04:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffedf}, 0xfffffffffffffdac) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1}) fsync(r1) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) utimes(&(0x7f00000006c0)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000480)='%\\\x00'}, 0x30) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x40000c00) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x2, "5a112f9349787f06714ad62087cb237dc05522fd9afc4f83703b15f93b53e4708b316460c4e720d3e3b6602bf6dabe13742cc730e49b0377577fa59b3fe8e8bf", "84bcc11638f0aa0e63de81b98348bd69d2dc79a5e8fa7efe3ff1b755008ae7cd", [0x3, 0xdec]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:04:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8002, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:04:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x86010000], [0xc1]}) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 02:04:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x8) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:04:30 executing program 4: 02:04:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x30100c0], [0xc1]}) 02:04:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x87010000], [0xc1]}) 02:04:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x1000100) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r6, 0xaf02, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto$inet(r7, &(0x7f00000002c0)="bf930bcae9e7993e5593893600e4780d84861ff84020a3b5b577e73b6fadc30c8a9ba57a0777376e7132f82ac9437b27cebe7cd54ff40fa757bd3d8c9b6ca968dae2959baaeb7923feecb390ef2e8399c733ec8389c6603dbee3755cef2f977403cfb26a7a4bb34bc048be4013cd3de32fbc218eaf72762ed76605ad00516d06f9943970bd963cfeb17ad0fa6a1485927262f9c293aaf4a2cca5a99e81628427cbf2078b64958aac8a8014ffa82433796ba999ee3945d43b25e1b41c1d1cbca899f3", 0xc2, 0x80, &(0x7f0000000200)={0x2, 0x4e22, @local}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000080)={0xfa10000, 0xfffffffc, 0x8, [], &(0x7f0000000000)={0x9909d7, 0x1ff, [], @value=0x3}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x3b1) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f403030000000000004895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffcc2, 0x11, 0x0, 0xffffffffffffff9c) 02:04:31 executing program 4: 02:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$kcm(0x29, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000000)=0x2, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @loopback}, 0x3, 0x4, 0x0, 0x4}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000180)="b5880932a9def8f53c77c5d95c46a08b50a9c0d1d2b8f70bccf9c9e2ab4fc4eb9d54f1aee94bfaf4d0817804b28de018e3a2ccf20b395ff8a03e9289bec03431a94f91f23433cc1b43232f5f53b82061f98c1baa8d11e88e5b9166dbd985", 0x5e}, {&(0x7f0000000080)="e783068112998821a974", 0xa}, {&(0x7f0000000200)="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", 0x1000}], 0x3, &(0x7f0000001240)=[{0xf0, 0x33e, 0x2, "e1409a7e25ac85b90dfc36fd55dda7d368fd0003c3b0c100b546d539ad23301f44719d00c3c9af3833d03dd1d147746ea3e7a12df72af1eab61cd2ff20d990c65a6411ed2a26702a235a65ff03219fe6d0628c5a2e40e6a55ad0459eb5bf8478fac0d27769bd681239c351dd8050caa65f12ebfa34b7475d1d67c6395700c7afbe82c858e382c085858049fe528d7cb27299063a6807b3d8393f190c32b1e43f9441e155924c1de5a3762725ac8a6af1470eb22ce5136694ca4551265385d524686587ce9785c988c5add705746868f455864dc764258fa3fa114cbcb46230"}, {0x40, 0x102, 0x20, "ba01b6dc73e361fed922ae6e35bb0a95c7f8c285f599f81529f1c04ab25b98237a4d2c18bb97d3d92f89a3"}], 0x130}, 0x48004) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = dup2(r1, r1) r5 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={r7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000013c0)={r7, @in6={{0xa, 0x4e20, 0x9, @mcast1, 0x40}}, 0xbc, 0xffe1, 0x1, 0x3f, 0x6}, 0x98) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r9, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x400000000000030, 0x0) sendto(r9, &(0x7f00000014c0)="e62be7a235624f3907dc5b4e04aff36a7f86dd1a9098b95caa84c29d674bdcda9cccf647c191097625f3cb2a17a01bab6c0058069b3e07dbc65626adce56c81e41a3fd77faddcb115f6109c4ad2d52e5581730b5b5ecf07a751b03ca9b6909fb3b7749ea508f9908634b26ff63f8403b3bb0fe907caca2d2d69e7a52e1d8ad5e21eb253cfcca00ced6c1c8379bf8656a2a42623eb1e7570c7ce7432e251bb5ba5a76cafdf2fc", 0xa6, 0x2b4215707de4ff41, 0x0, 0x0) r10 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r10, 0x84, 0x16, &(0x7f0000001480)={0x1, [0x3]}, 0x6) 02:04:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:04:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x87050000], [0xc1]}) 02:04:31 executing program 4: 02:04:31 executing program 4: 02:04:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000000)={0x7, 0x6, 0x9, 0x0, 'syz0\x00', 0xffffffff}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000240)={0x3, 0x36e09d69, 0x50d6, 0x4000, r6}) r7 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xff, 0x8000) ioctl$sock_x25_SIOCADDRT(r7, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x1, 'caif0\x00'}) 02:04:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:04:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x34d564b], [0xc1]}) 02:04:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x8b000000], [0xc1]}) 02:04:31 executing program 4: 02:04:32 executing program 0: 02:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$char_usb(r2, &(0x7f0000000100)=""/21, 0x15) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r5 = dup2(r3, r4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000010c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xa66ce6903e9b9fc3}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40060}, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10008080}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x100, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'hwsim0\x00'}}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r7 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x3, 0x6c, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f00000001c0)=""/108}, &(0x7f0000000080)=0x78) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r8, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x400000000000030, 0x0) r9 = dup3(r7, r8, 0x80000) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f00000003c0)=0xa25, 0x4) setsockopt$RXRPC_SECURITY_KEY(r7, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:32 executing program 4: 02:04:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:04:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x900d0000], [0xc1]}) 02:04:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x4000000], [0xc1]}) 02:04:32 executing program 4: 02:04:32 executing program 0: 02:04:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:04:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x91040000], [0xc1]}) 02:04:32 executing program 4: 02:04:32 executing program 0: 02:04:32 executing program 4: 02:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0xfb8e5ead8386d080) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0xfff, 0x8b972105003b3c6b, 0x24, &(0x7f0000ffb000/0x3000)=nil, 0x6}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:33 executing program 0: 02:04:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:04:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x44d564b], [0xc1]}) 02:04:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x98010000], [0xc1]}) 02:04:33 executing program 4: 02:04:33 executing program 0: 02:04:33 executing program 4: 02:04:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:04:33 executing program 0: 02:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$nl_route(0x10, 0x3, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x99010000], [0xc1]}) 02:04:33 executing program 4: 02:04:33 executing program 0: 02:04:33 executing program 4: 02:04:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x5000000], [0xc1]}) 02:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1004, &(0x7f0000000080)="0800b505dd22ddcfc050febd9ffb8ad15e0bcf8599ea77") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='ppp0mim%_typeppp1.\x00', 0xfffffffffffffe40) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) fcntl$setstatus(r2, 0x4, 0xc3800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000040)) 02:04:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:04:33 executing program 0: 02:04:33 executing program 4: 02:04:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x9e000000], [0xc1]}) 02:04:33 executing program 4: 02:04:33 executing program 0: 02:04:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:04:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl(r0, 0xffff, &(0x7f0000000080)="32f0774b868368a9b9cfca33ca81dcc80b25e090544cc4a8e4cd299ff6140cec8ab2441dffc1361fada639121b70cc9030bd9e116b33f934bd7dcccc19") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:33 executing program 4: 02:04:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0x9f000040], [0xc1]}) 02:04:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x54d564b], [0xc1]}) 02:04:34 executing program 0: 02:04:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000100)={0x8, 0xfffffffb, 0x5, 'queue1\x00', 0x8}) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:34 executing program 4: 02:04:34 executing program 4: 02:04:34 executing program 0: 02:04:34 executing program 4: 02:04:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xa0008000], [0xc1]}) 02:04:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0xfffffffffffffefc) 02:04:34 executing program 0: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setrlimit(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) [ 2471.943668][T21436] IPVS: ftp: loaded support on port[0] = 21 02:04:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x6000000], [0xc1]}) 02:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 02:04:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:04:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xa0010000], [0xc1]}) 02:04:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x8, @local, 0x7}, @in6={0xa, 0x4e21, 0x1f, @ipv4={[], [], @multicast2}, 0x8}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x8}, @in6={0xa, 0x4e21, 0x6, @loopback, 0x100}, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @loopback}, 0x1}, @in6={0xa, 0x4e23, 0xc09, @rand_addr="b93e8ec815c8b7b8ef2894e9ed11fe71", 0xc141}, @in={0x2, 0x4e22, @rand_addr=0x2a0a}], 0xd8) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000340)) 02:04:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:04:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = dup2(r1, r2) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r5 = socket$nl_crypto(0x10, 0x3, 0x15) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCLINUX3(r9, 0x541c, &(0x7f0000002980)) recvfrom$rose(r7, &(0x7f0000002840)=""/218, 0xda, 0x40002001, &(0x7f0000000440)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r10 = dup2(r6, r7) r11 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) timerfd_settime(r13, 0x1, &(0x7f0000002780)={{}, {0x0, 0x989680}}, &(0x7f00000027c0)) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r11, r14) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c010000290074ee28bd7000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="fffff3ff0c000a0007000f000800010061746d00b80002000800040005000580080004000800ebff08000400e0ff040008000100", @ANYRES32=r5, @ANYBLOB="18000300cf76f74cf0832cbc4db4937345793642f78f000008000100", @ANYRES32=r7, @ANYBLOB="2c0003008bf1e3dc4bf81e723fff90466c0925a90832fad6652a77e122ee59f84bf1affed5d2159d76320f00400003009dbb30451faae453a84a9f3d135b2a78b629ca8b6a1897fa32a5ee659bc3c1874ef25bc85bc815c135b6ce917c7fd4337f950c436f7731da7415000008000400f0ff000008000100647272000c00020008000100200000000c000100686673630000000034000200100002003f00000005000000be0d0000100003000180ffff41f8ffffff010000100002000300000009000000000000000800010061746d002400020008000400a6b6e2ff08000100", @ANYRES32=r14, @ANYBLOB="080004001400060008000300871d8c4608000500e5020000080005006e01000008000500c1010000"], 0x17c}}, 0x4000800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', r4}) sendmmsg(r0, &(0x7f0000002640)=[{{&(0x7f00000000c0)=@hci={0x1f, r15, 0x1}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="5740d2701bf4574bf7df2233e0de5419921575b287f825413aa80c92348cf7de72f910b2089fc24979a5638de83f860e86a1863ebffb22ece12fa43f177982df53d3ae86b114301a7b7c562e8d02d6d637788b3d04092b499c5b071c9a9de89ef78bdc90c1d8fb27c1c8099ef622f19a4ae618efebd52a545af4fb92b30fa8647c73fb03eca6feea572644ce472057ab1886f2a2032ae77c953e8a31779a14e259d7278a20c81bcdeae397a0cbfa5e334e828b12871f17ad15c7594f38acc93d1b9e0d0ab0dcd3feef184b41bf3c088eb08902edd7ba1f", 0xd7}, {&(0x7f0000000380)="306820c129a0e394d7ee03e5b67efc3db48b6cae0a9ab204334eed4605c9e15022849a96edfb890c6cd6305cd2364722f68a6b84418e5271bb0d2c274c31f2baa71946a29a6a1c0571a28785910399aa69179e", 0x53}, {&(0x7f0000000400)="23e2c3c61f777eb7fb0dee1372cf53cef7776aac6b78d0", 0x17}, {&(0x7f0000000440)}, {&(0x7f0000000480)="a73532a11eb91f61e876f64e391b421b40f1e3364592c7efce23255c726bfa7c41906eed28673cdecc9fdcb2b603ec2db8cdef5422566df0d83107f851c37f", 0x3f}, {&(0x7f00000004c0)="5b6142c409f792ea4bb4f764cef7f42e5e87aa648477aba47df917f91853c1ee2ba21f3bf66936a3585896c4402b021ee80c55202daa8d118563fc9eaa69828b2d00b4ee8baf70891234c61275807c035805660fac18c11a32343b9cde132ddb3e25eed7", 0x64}, {&(0x7f0000000540)="51bf4e32e4dff6afea53f815465aa12b64b33a7350c87a2876784846553189b0eb83f09ad30355bd746ab0e420194c5976ff27b370a1b2ed10c71d9aab151d8ad6eaa79a5a82f0d2bb9c5b4a4a", 0x4d}, {&(0x7f00000005c0)="277cf31f8eb1b992d3424fa093a9313871645477d536f4e17e8c72748fd5", 0x1e}], 0x8, &(0x7f0000000680)=[{0x108, 0x110, 0x80, "1ac0150f5dcd6905a087741f0367fdda70dba11518821644eb2cb3c75390db61166913c512369c90daf8956cb72f10c8761d28ac66c80a25f1d0cdca66d612e7698da3f441d9003493b53c60e5b77eb0fdce655e64206135ba631c9d68ce24440c02d4e26b7a5e8e51ba12e607a1fbb7da31ad5ae13978945a96d8281cdef80812d7003eb071bf6c1379271035154d79f7f3801b3ca3e6d2b0d954e238d68428cd79b9d87a7a93c28874436692175551060d5caedb9c3cdb923f5e4b24f3b3d2f7d36b41ef53581c9162dc8df45cf588aefad309d3285c26c730fa6d6da18e98387c66e709cc16a42847a78d5d4ebb77c406046fb9864a"}, {0x70, 0x104, 0x10000, "e927277e8bb29ebcd976896b4e7f9f5218a9083680a315608b43e52ac3fae85a5810257029b7bb8082bfcbfa87cc8e3936eb13cf1bd0812ec70dd6e82f295f931efb9fe34c4031c2b101ab68dad737b1c850b444fab1d546aa4d0e1fbb8fc9"}, {0xa0, 0x119, 0xff, "259235e533dbdabd3ddda1de1e6e484a6504ae6c1bf80fd89d478b4ec536afc6437c80bd7b7e37c86ad7c0d56853b2545043e32d97d873d26726feb3f83dee8ef7b1d25b8b3e3b76193e2b0bff71664605e00076976fe3a1afb25c0f43b6518a025feab9ee9e752aef372fbf3e1ab3e33320eefc4c9258050d3b1c761b4e6683e7e83a64e119217c1dde1e"}, {0x108, 0x1, 0x7, "876053594e57fe2fa01fb51d47ce15725f11da981f3da0af83f71035806b0a763cc04463b87176d0fde78d306024190fd64c30b322e2498fc2d15f5ea4b905009d8b63e90610b100bb3a8265be43e29301f56c0cdf6db08c46aaaca3829aec470e96b9b9e48225f549114ae8909630df86c4275f0f7a163b849ccded3cfb48aa4612764e18d6364bd69d5912dc21d61981c119fe8e1859182b0cc1adac0a24b2bd5738fcfe8cfc354e0b30054e12488cfbf9d50822891b50610c13d203b3a73df6b89a056bf83ef2071261fee012aed179a85c36094834375f9549931537ebf79e0f359702b157cf7330005c2a136f1888"}, {0xc8, 0x29, 0x30, "62f43d5b94b53ea65262b750382cf6aafa5d22cd239c2fec8db64a5394d287151b3a5762b26af72a811a2da3dfec99e37b3f1449641c6a2be96be43e9e752669dd8a0018a363d4dc6a8ad7ed118dd622aabd74b923d6642ac04621d0b9680421baa3cbba2973f7bf7d298a02cf15fa2321ed05f117cc3a5dfae2b1382f3c0ee378f189efac355017cbfa98fa4f9654baca347f9559e2921e9a04fd59ac86893c3bb5f51421a4663fc0da0a19d7749c85e4bced02"}, {0x100, 0x108, 0xfffffff9, "9417808a9d161d236a96ba2642ec32a507e8e78318b4f677a64a16ac3b517866ac4d2da7e05245a3c1570d6ae625d8c613d3b2692f667a0c57d719ab81c881433f58aa478b5b9d65d7710dae48e21c9c7f0fed3278d2adf36ab152d41d973d0df62192cc056ed24e8bfbd16d9bdd963272cf0ad8cd8da2a127e9c035e186120c87e0c7d26c4f715787a105b94bc2855e61cdbea42295c041f32d28aaad91b57ad7979b44d40d7d24bc29efe64186d7afd2372c02dd95c292355f2cad81130596662e9729c5357b85abd4cbdf98c6609d32fc87c7d620605733605abc6a59ae3a0ebfcad10af842e8a2d09a"}], 0x4e8}}, {{&(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, r10, {0x2, 0x4e22, @loopback}, 0x0, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000c00)="80d13ec20fd96ea150922d958e020e4ddd95ed4a956454888366af68f950d4bb1b703877a8d385d0378570c067637899530c68b7b1cdcf5588e4a6416163bfeff2c26ebb5cb51f50274de4eb12d819eba9a45ae67f951e1fa5f20b7561a4dc96c0333003e470ac695dc7a9e70224a4527fb83365e1e33d20f6f85008ab282f6cf8fb59de366f39c0550a1a38d7d4669456e579e3d988607434ba686871", 0x9d}, {&(0x7f0000000cc0)="7273437a140eecca0c8e8fb5478cec144f8dd08c6eade911a642e18ee2a0a66f16b80a7d0dedca7bbdfda06b39f53cc1bd3848cdf730d0e5cb3484f5e05d6da9e9f26b799fdf33fe6fea89e15f77ec02fd794ff1cac19d1824761de250f5887b9783014cf5dc2933734ee6b284148ef89719cb8d59649439d5cf2886782121a852dbef99d01ea08f3e797bd00c5f8f9496268a0feb4458698c2487e15c9b104c6cf990c4e29d62e6d51381bd5e84ce55a919", 0xb2}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="05b1fbed701d363f8cbfac71c84b16779516d1eab5587ff57142e8f75d96e66d406074ce344204447fb8e94588c060b2004155a28f7eb12fcc37d6f6a0c5b5e0e1b0489a2d8c4da2e3a4a1c84cd1741b5598eeb658b99a4f70201be15bb68a58c10ef2fd063bc9dc1deb620c1ada49f69145dd136bdd4f1d40eeb72c2892239628a4c1a1662ab765e881f51d323b39017963c369e726eb703897c0c2a6f24be9019f264f94d2c08e11653fd33e89d6e416414ea5cd7bb3b801704b0be01efe433ddb17aa0686e2a545a4e70bc1920f47ced7288ed9b3f30fc85e81e52c51", 0xde}, {&(0x7f0000001e80)="f8bb11a9293788fd82957cfc06d008036cee", 0x12}, {&(0x7f0000001ec0)="25c51e344f7cd6ad270024a234859dc38b42ab5b9d6037036f448547d46c0e45adb79d5b38dfd1a97947de0f33b5dc412b39a94a2dbf8089e4ee726dc0bcf6ddebcf17f888845a796eefd42ae6b6af5ffcd3b9d55aa82e8ae04051d2e26642dd0dd7cf98991adb7028670d5f63d910b48e4727fff935ffa79e97c7ce2e87", 0x7e}], 0x6, &(0x7f0000001fc0)=[{0xd8, 0x10c, 0x9, "ff7ab9d349b35e5688b39a1eb96c3c80dd0634117c94ab01a9c36dc1e88af02fd665e61e51bfc5109b835543b59e1a253ac632368050238a252d51f8676bda73159230d93dce7a738949dbfa64bab0facd8a99baefeb74da7a33a04085e67e2e6ef84ff95e3dd6a3081885697aa3df5ac802dc8a829796ea071527544ad668903b823ca7580216cb392edf5549a22303d3f103581a19b17efd1bfcdad73142b3ce0975db865064f6a76822062f8fe226eca30f93eacfec816ccfbd7fed3188278fb72434"}], 0xd8}}, {{&(0x7f00000020c0)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80, &(0x7f0000002280)=[{&(0x7f0000002140)="e5f14cc05283781d9a967c096166f2e7be7dde4918318faaff890ff656cce614def73b9d62c9fb66b0377cd055a334ce483419a20a3785787f962c7f535fd49a4eecc87833c05f1e7850a3720f3e3604e0891e8cbea0b8a030e52b7dde0cce0d5f281837cd6eff5c6d", 0x69}, {&(0x7f00000021c0)="482b415efd205129fe0e285a0e692ab5716d1efae255bc6ff1c37254d4f6d09866db798660e2f2d8df75e5cf756d64cabe", 0x31}, {&(0x7f0000002200)="a57e801897ae4b10a8fb29da53b12b2eeda9dee150b75a10048717450efe548cdfff1b7ef8893abf5f566609dc8fe91e0019dc5de329ce9619c3778c9473c71fa1dae1fe4c38ca72cc6f16e9cbc350f535f5150830a2592b2f28824977c47c4264667cd2", 0x64}], 0x3, &(0x7f0000002840)}}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f00000022c0)="15d0738fdb85743d6d768150dd28a6ba5346563880ee111d7a66a6573b5b60439e7eee47a9f54e38f3bd1f22f6891e7b414faa13e891bc68d75689bb7ece76d4f24b53fefae6fae5e6959baf29325afad2cee034e950671dc9c00e493323b7b4330ecc4f474a9537b554cc168f4656e1402cf29454918ae4c7b79635d52ad3645910c5aab45282ec4e03de22b05b13854d5da58d935b16c30c11a136e387e02d34101772f82c502eb74a5839fc6287c2f1f681a80cae7b1c162c1c3c584c36ced4e5e5aa66225b78d299d42a323563549cf8ce9462e36e2e497bb451", 0xdc}, {&(0x7f00000023c0)="cb03e48d8079c32cca2718fd1978bb44e1ef3c386e0dec852190143486beb5ef1c1ce2696985e4c4738d8836aa2aa87a31f6383e67e9487787f8d03385782b0746bc0bdc028e9fe23608fb54f355d608d455ecb5703dfff50b7d44b9d65cc802590f1dee38cf9a7dee45e01ff3247944dc117cb5cf4a1072dfe2ba3fed83254a06", 0x81}], 0x2, &(0x7f00000024c0)=[{0x70, 0x110, 0xfff, "2bdb095c2f517aa2ed930a22e10a48f79602becd315acdfb38ec89f5ac50119ee72a57dd6eb676e608590aab927720a5af0aef84991342c1ad96c898799284a53471d73dcf076c7fa8e64af486b25d7aab8da409c474c7466d3e38"}], 0x70}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002540)="2fced8061f20d0f3520ce7a022f38ff71e20dc93bd99e3e7b477f618d3cfecc77c69f80413d7beaa31870e2c93e55031f63fe1df13c1d87be20e4c36e54dabe5bbc30c6e4f3a719561583ee1f35727706b8a56bdf5dddda50b396efd7efa33bf80066750b990f3854f6e253a7820550ac4bf7d2ec47731e0352f8ca5a3d612b7e1b7f27924b35b9437d3487ef5b75659ad840b9054bf4ddf56640a1c1629df", 0x9f}], 0x1, &(0x7f0000004880)=[{0x110, 0xff, 0x30f6, "aaca5105259fb296aab32c196a28c438e6add1b6c31736d28e7645747ac6e690327d56d854b05bcc9df4bad5c4d11a777dea246de97a608b6da412cc9d4a39d8423d26841a9ca334fcb26084cc083ebbd780385d55ffac0d24d56dc779cb9687aff4798c58a20d1ef6302f97fb3579dd55c3ae70eed35deff955aeda9fb4fc20d793dbf130630675f48ac00a8f1aa8412878e8ee8e8fdeefa8ff4aa4831c1b7fcaa06d7290abb2432e3682701756acc3683a1eb8a1630b2620c08a0cfcffc637a30e87e114e65b1b9e4c889ef6bc024447fd2e8b1a4999c1f469b64a5a92f22e994b20785de927e81d6d7e73266fe94c92ebebf4d8cc4746b08a"}, {0xa8, 0x108, 0x7, "390f4d74cb50a0943e86c0ace65f3a8e041bab2fdb648989e16d81d456d4e6a15040057bb3ad6a69eebea2f70ce74ca1e8c6903d87dde23dfa0fd80d4297292abc3f1065729ac69de0f87615e29e6d77febd8a373e1f946accc49e4179a4b2932b503798971a81bed917b3c0df8c632f033eab6729a2c3a6b8a1e583ccd95cc1b3b081f3b892cf415f45e86ef71563e25eaf"}, {0x48, 0xd75d6310a8a8e2b6, 0x9, "3c5cb6d4fc1c27994d43d7b1bb4a4ea3a78d93619e055015d7a564a74ecae445cddb52844ac09e16d85ddce9c642a09c12"}, {0x100, 0x10b, 0xffff, "f88328dc414cf3c57bcf40a09c970678adf1a6b970b2cf7e89415b4f71cb4edf55d6e8a8e0d2b671537f1f87687d7bddf1a2117a04222d949ce3f18b18b49391856c648efe0536fbe15f67092c5ff324638b484e0b55acd43c4efc2c5f214418507b1878a16036a6e7a292faf867d9ad26554631564128100c12b001448a37f220df33a39317b15435ea6b38fe9391fd85ef4b5a75aa6123c50fdd8ffc84bfa7e53e3565b7e05e0b495ce3778778d318626ef047463c133bef98ca5e6d8b981e2aac1e997e7f01e4089f1f6ddd7ba7c59db51f8f925c62e221f29561c70f6d396a3fc7300030a17f95367fadd3da"}, {0x88, 0x103, 0xffff38ca, "11d8099ed57b8e43fdbf47851762b708362b8816706c176ad02ae36d7b1ae523b8b386424e5f194a1b6512acbfc3cc67c77712488ff4a14944dedd9214092c846744b3810029f28fea7e4832e96c8f81d5b7d8d8829aefa9489ff7f04b16b263bf5221beaeacc0acf47c95f2aacc7052ce0b90ab3b670d51"}, {0xe8, 0x118, 0x8, "745650a0d86b668f9ddb5cb34440cb4be4d98019c1a8aec3e02f9974f5196c15655359d5ecabb5b0ddd77379467dbb27b7b4cd8ad64d7e719c92263e21729650e05afa981b04854d79ad895f683e6602ae00c91a95983b09392328338a39a11ae83f4168b2bbe293fb7a3c73533adfc22e19f7a2f7333fdb08a837f9266574c061507de954686c31a32dd6e58e50befa4700b3395eecf309ab076e28d51f12fc616e48acc9cd3fcd470b07c95dbcd573fed4e6f5edacabba6b63c29668300e1641f68d5dd0f3ce8f9e7ba9ed67086d2d86531e12c4ab62"}, {0xf0, 0x114, 0xb0e, "3b9d0d1bc731ebb24a6a37001364681c737b7305d64dfa3d3ba1ae606793e448df07dffbfc77f9f494bef3c91668caa5fb99fa2c80cce7cbf9d45cd0503d0f17c7dfaaa44097a2a1550d9079f19ca8e141578aed2bd39fd868c2d37732cc452c378425583e242136884b437636a12bef5c2d95598b5e8ba3f37659228d346dadad498f3e248e60321ecb9e9fd88a9cdd5c1d06590a57cb6fd8fa87a86c4e5c5ad8924a24648caf809e398c22d041c52f917ca7213bf8345319e8dc24f31f4cb7deeed7124b27db0550c6d899178ed83e253022ef39a068906c2a0f"}, {0x98, 0x119, 0xf5ff, "0e92bace8843197fa343d3b4c89a6579e077cc5ccfac56c26ba901224d956ca36f2e5828d5e0934a35f856d387bf3e51da20c819caac66807b96e11e0f6afdf07a4e727eb338d98e20c59a196105b2b3f6036fe337b8ddac85b14670a99956ea247327787f952d99496f4a22b47fbca0c022cd91e60a7aae8b825f3ed3e4ddfbc560445f2a5e"}, {0xf8, 0x104, 0xfffffffc, "7d5bd87174c9405a599079e22c15ed9a47f0f7ac3553eb2cb86066d69af056490660a72e4f279d5d54d6beed7c97f844f2a674427eb39ad99799df007dcacb3a634c60c09ac6d6799755ebca71b63fa2cc6f3e5b32a2a6f5155b712abfd899837a9e3330f2f9ae7747930dfbdecd849e482affb13b75f7258ad94a2ff34ba3ad2117ef19e71d685ccab5def555aa9a6073b91b97ddee0db4e5f3e728fa3a7eb115a76ac492dc0405bb0b84cd0b79766e3165600837b3c668556d819dcbdb09937198a741b390bad1cf49c4c4ca92357f9355d4b91297e3b89e78dafdf4c3bfce223f29"}], 0x6f0}}], 0x5, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x28) ioctl(r0, 0x1000008916, &(0x7f00000001c0)="0800b5055e0bcfe87b0071531bb88cae7ec66535b909748f6487504701868cdc32714c89fb80a41a02dd9c2cd7f05b46e4617d565321899726fc14c321d38a6e3c718b274c155ea07d2d4a62bc571d89b3dce8228c37f1e78482be6fdcb25f41e5db7992b51f8668273185de2fd30cf7eacd80e5e481be658988546a0eaa6868511fa9f8") r16 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r16, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) [ 2472.271390][T21453] IPVS: ftp: loaded support on port[0] = 21 02:04:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xa00d0000], [0xc1]}) [ 2472.383351][ T26] audit: type=1804 audit(1571796275.057:172): pid=21460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:04:35 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 02:04:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) [ 2472.497294][ T26] audit: type=1804 audit(1571796275.137:173): pid=21460 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 [ 2472.608850][ T26] audit: type=1804 audit(1571796275.277:174): pid=21476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 [ 2472.722894][ T26] audit: type=1804 audit(1571796275.317:175): pid=21464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="sequencer2" dev="sda1" ino=16522 res=1 02:04:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x7000000], [0xc1]}) 02:04:35 executing program 0 (fault-call:10 fault-nth:0): r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:35 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:04:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) r3 = dup(r1) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x94}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x237024de4bcab5ee) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000100)='\x1a\x1b\xc7\xde\xf9n\xf6\xfeU\x12\xcfH\x01\x00\x00\x00\x93\xc7\x8b#\xb7EF\x06\xd9\\\x9c\xd3', 0xffffffffffffff87) 02:04:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xb0000040], [0xc1]}) 02:04:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:04:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:04:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:04:35 executing program 1: r0 = socket(0x0, 0x1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000007d40)={0x0, 0x6df}, &(0x7f0000007d80)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000007dc0)={r3, 0x20, 0x8, [0x401, 0x3f, 0xad1, 0x0, 0xfffb, 0x0, 0xffe0, 0x2]}, 0x18) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x76) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) clock_gettime(0x0, &(0x7f0000007c40)={0x0, 0x0}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) recvmmsg(r7, &(0x7f0000007a80)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000280)=""/4089, 0x1000}, {&(0x7f0000001280)=""/194, 0xc2}, {&(0x7f0000001380)=""/128, 0x80}, {&(0x7f0000001400)=""/149, 0x95}, {&(0x7f00000014c0)=""/153, 0x99}, {&(0x7f0000001580)=""/148, 0x9e}], 0x7, &(0x7f0000000140)=""/36, 0x24}, 0x9}, {{&(0x7f00000016c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001740)=""/170, 0xaa}, {&(0x7f0000001800)=""/67, 0x43}, {&(0x7f0000001880)=""/58, 0x3a}], 0x3, &(0x7f0000001900)=""/75, 0xf9}, 0x8}, {{&(0x7f0000001980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0xc, &(0x7f0000001d00)=[{&(0x7f0000001a00)=""/1, 0x1}, {&(0x7f0000001a40)=""/246, 0xf6}, {&(0x7f0000001b40)=""/232, 0xe8}, {&(0x7f0000001c40)=""/179, 0xb3}], 0x4, &(0x7f0000001d40)=""/4096, 0x1000}, 0x8001}, {{&(0x7f0000002d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002dc0)=""/165, 0xa5}], 0x1, &(0x7f0000002ec0)=""/162, 0xfffffffffffffed1}, 0x5}, {{&(0x7f0000002f80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000004340)=[{&(0x7f0000003000)=""/146, 0x92}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/84, 0x54}, {&(0x7f0000004140)=""/255, 0xff}, {&(0x7f0000004240)=""/1, 0x1}, {&(0x7f0000007f80)=""/153, 0x89}], 0x6, &(0x7f00000043c0)=""/248, 0xfb}, 0x6}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f00000044c0)=""/172, 0xac}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000006580)=""/118, 0x76}], 0x4, &(0x7f0000007f00)=""/78, 0x3f}, 0x9}, {{&(0x7f0000006680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000006a40)=[{&(0x7f0000006700)=""/118, 0x76}, {&(0x7f0000006780)=""/227, 0xe3}, {&(0x7f0000006880)=""/229, 0x20}, {&(0x7f0000006980)=""/160, 0xa0}], 0xfa0, &(0x7f0000006a80)=""/4096, 0x1000}, 0x5}], 0x7, 0x40012061, &(0x7f0000007c80)={r5, r6+30000000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000007cc0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000007d00)=0x10) ioctl(r4, 0x0, &(0x7f00000001c0)="0800b5055e0bcfe87b00714dd64bfda01a993d181d9be718398db37d02afc949f8f63a9d04b8c80f2e1f333ec33f8951e77b1809785f713aa7d034b51e988de232a67c5cef341bcd45541c049fc5a3484b47e636bf1e7187665c53aee00645e1780bd8f1a37efb37a7cb3456da5d658edf5c67d1e5114dc487f0f71a29c0eb07a2be4ea5949d46576ceceb62233e527f345b47399b7a451f694f4a7185765f9dcd840a4f1d793db5b433d1c22d725749480294b3034ef01dff3f2494") r9 = socket$rxrpc(0x21, 0x2, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r10, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r10, &(0x7f0000007fc0), 0x400000000000030, 0x0) bind(r10, &(0x7f0000007e00)=@generic={0x11, "999929eac5feb9049a0a9461f35de9fd5a83bd8c4a97873ce46152821b9c0fb401b2c0cb983e55560dbf121f256700d2e756959b9c1f91509b0be7230245ba6d911fd1dc63e4a04648b3b44e70faccfbea76ccc27fa72880b11fbd3cd30288febf0464ca1ab7fef5fbc3b0c2787f548e9d59e3a2f2102ff997a882ccabeb"}, 0x80) setsockopt$RXRPC_SECURITY_KEY(r9, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:35 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xb7000040], [0xc1]}) [ 2473.203888][T21499] FAULT_INJECTION: forcing a failure. [ 2473.203888][T21499] name failslab, interval 1, probability 0, space 0, times 0 02:04:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x3, 0x0, @broadcast}, 0x3) [ 2473.281910][T21499] CPU: 1 PID: 21499 Comm: syz-executor.0 Not tainted 5.4.0-rc4+ #0 [ 2473.289849][T21499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2473.299912][T21499] Call Trace: [ 2473.303328][T21499] dump_stack+0x172/0x1f0 [ 2473.307679][T21499] should_fail.cold+0xa/0x15 [ 2473.312289][T21499] ? fault_create_debugfs_attr+0x180/0x180 [ 2473.318113][T21499] ? ___might_sleep+0x163/0x2c0 [ 2473.322986][T21499] __should_failslab+0x121/0x190 [ 2473.327951][T21499] should_failslab+0x9/0x14 [ 2473.332457][T21499] __kmalloc+0x2e0/0x770 [ 2473.336702][T21499] ? mark_held_locks+0xf0/0xf0 [ 2473.341473][T21499] ? mark_lock+0xc2/0x1220 [ 2473.345897][T21499] ? _parse_integer+0x190/0x190 [ 2473.350767][T21499] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2473.356492][T21499] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2473.362036][T21499] ? tomoyo_path_number_perm+0x193/0x520 [ 2473.367681][T21499] tomoyo_path_number_perm+0x1dd/0x520 [ 2473.373148][T21499] ? tomoyo_path_number_perm+0x193/0x520 [ 2473.378792][T21499] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2473.378806][T21499] ? __f_unlock_pos+0x19/0x20 [ 2473.378854][T21499] ? __fget+0x384/0x560 [ 2473.378873][T21499] ? ksys_dup3+0x3e0/0x3e0 [ 2473.397925][T21499] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2473.404179][T21499] ? fput_many+0x12c/0x1a0 [ 2473.408629][T21499] tomoyo_file_ioctl+0x23/0x30 [ 2473.413402][T21499] security_file_ioctl+0x77/0xc0 [ 2473.418373][T21499] ksys_ioctl+0x57/0xd0 [ 2473.422544][T21499] __x64_sys_ioctl+0x73/0xb0 [ 2473.427150][T21499] do_syscall_64+0xfa/0x760 [ 2473.431658][T21499] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2473.431672][T21499] RIP: 0033:0x459ef9 [ 2473.431688][T21499] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2473.431701][T21499] RSP: 002b:00007fc8ce867c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2473.469576][T21499] RAX: ffffffffffffffda RBX: 00007fc8ce867c90 RCX: 0000000000459ef9 02:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x5, 0x0, @broadcast}, 0x3) [ 2473.469585][T21499] RDX: 0000000020001480 RSI: 00000000c028660f RDI: 0000000000000004 [ 2473.469594][T21499] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2473.469603][T21499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc8ce8686d4 [ 2473.469611][T21499] R13: 00000000004c2492 R14: 00000000004d5ec8 R15: 0000000000000007 [ 2473.626488][T21499] ERROR: Out of memory at tomoyo_realpath_from_path. 02:04:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x70001c0], [0xc1]}) 02:04:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:04:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000080], [0xc1]}) 02:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0xa, 0x0, @broadcast}, 0x3) 02:04:36 executing program 0 (fault-call:10 fault-nth:1): r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0xf) 02:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x17000) 02:04:36 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) [ 2474.013949][T21532] FAULT_INJECTION: forcing a failure. [ 2474.013949][T21532] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2474.027186][T21532] CPU: 0 PID: 21532 Comm: syz-executor.0 Not tainted 5.4.0-rc4+ #0 [ 2474.035299][T21532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2474.045360][T21532] Call Trace: [ 2474.048658][T21532] dump_stack+0x172/0x1f0 [ 2474.053006][T21532] should_fail.cold+0xa/0x15 [ 2474.057618][T21532] ? fault_create_debugfs_attr+0x180/0x180 [ 2474.063525][T21532] ? lock_downgrade+0x920/0x920 [ 2474.068396][T21532] should_fail_alloc_page+0x50/0x60 [ 2474.073618][T21532] __alloc_pages_nodemask+0x1a1/0x900 [ 2474.079001][T21532] ? __kasan_check_read+0x11/0x20 [ 2474.084064][T21532] ? mark_lock+0xc2/0x1220 [ 2474.088484][T21532] ? __alloc_pages_slowpath+0x2920/0x2920 [ 2474.088500][T21532] ? __kasan_check_read+0x11/0x20 [ 2474.088523][T21532] ? fault_create_debugfs_attr+0x180/0x180 [ 2474.088545][T21532] cache_grow_begin+0x90/0xd20 [ 2474.099261][T21532] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2474.099281][T21532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2474.099299][T21532] __kmalloc+0x6b2/0x770 [ 2474.099332][T21532] ? mark_held_locks+0xf0/0xf0 [ 2474.126058][T21532] ? mark_lock+0xc2/0x1220 [ 2474.126080][T21532] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2474.126101][T21532] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2474.146496][T21532] ? tomoyo_path_number_perm+0x193/0x520 [ 2474.152144][T21532] tomoyo_path_number_perm+0x1dd/0x520 [ 2474.157606][T21532] ? tomoyo_path_number_perm+0x193/0x520 [ 2474.163254][T21532] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2474.169065][T21532] ? __f_unlock_pos+0x19/0x20 [ 2474.173786][T21532] ? __fget+0x384/0x560 [ 2474.177956][T21532] ? ksys_dup3+0x3e0/0x3e0 [ 2474.182378][T21532] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2474.188618][T21532] ? fput_many+0x12c/0x1a0 [ 2474.193048][T21532] tomoyo_file_ioctl+0x23/0x30 [ 2474.197817][T21532] security_file_ioctl+0x77/0xc0 [ 2474.202769][T21532] ksys_ioctl+0x57/0xd0 [ 2474.206943][T21532] __x64_sys_ioctl+0x73/0xb0 [ 2474.211541][T21532] do_syscall_64+0xfa/0x760 [ 2474.216056][T21532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2474.221944][T21532] RIP: 0033:0x459ef9 [ 2474.225837][T21532] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2474.245570][T21532] RSP: 002b:00007fc8ce888c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2474.254006][T21532] RAX: ffffffffffffffda RBX: 00007fc8ce888c90 RCX: 0000000000459ef9 02:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x20000103) 02:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "74c646aedcfa2fa1830d9d602dc633c4"}, 0x11, 0x1) 02:04:36 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) [ 2474.262096][T21532] RDX: 0000000020001480 RSI: 00000000c028660f RDI: 0000000000000004 [ 2474.270073][T21532] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2474.278054][T21532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc8ce8896d4 [ 2474.286032][T21532] R13: 00000000004c2492 R14: 00000000004d5ec8 R15: 0000000000000007 02:04:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8000000], [0xc1]}) 02:04:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:04:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xffff, @local}, 0x100000149) 02:04:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000081], [0xc1]}) 02:04:37 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e23, @rand_addr=0x7fff}, {0x6, @dev={[], 0x10}}, 0x18, {0x2, 0x4e22, @remote}, 'syzkaller1\x00'}) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RXATTRWALK(r4, &(0x7f00000001c0)={0xf, 0x1f, 0x1, 0x5}, 0xf) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:04:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:04:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000082], [0xc1]}) 02:04:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:04:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x8010040], [0xc1]}) 02:04:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000083], [0xc1]}) 02:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:38 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) getgroups(0x6, &(0x7f0000000080)=[0x0, 0xee00, r2, 0xee00, r3, 0x0]) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) getgroups(0x4, &(0x7f0000000180)=[r1, r4, r5, 0xee00]) 02:04:38 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x2, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:04:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000084], [0xc1]}) 02:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000080)={0x10}) 02:04:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x8c0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x40a, 0x101}) sendto(r0, &(0x7f0000000040)="954751110f15f451501c37ab45ec0a740999efb5c1b9e0ec2c78a49be2206ff41c9cf930ca0f1c7f1050ddc66330bbb3ca9dbc1857b8da3c1279347b4efa54ba8ef9237ed2e1eaa0e9d8079d69284b6ee35efe90896fbfa501751a7729cc96d5c5beb3e3748cddc36bc24128c741", 0x6e, 0x20000000, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x800000}, 0x80) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000000)={0x1, 0x1, 0x4, 0x1, 0x58}) 02:04:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:04:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xa010000], [0xc1]}) 02:04:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000140)={0x7fffffff, 0x7, 0x6, 0x6}) bind$isdn_base(r0, &(0x7f0000000100)={0x22, 0x7, 0x7b, 0x83, 0x7}, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r2, 0x21, 0x13, &(0x7f0000000180)=0x1, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f0000000040)='\x00', 0xfffffffffffffefb) r5 = dup(0xffffffffffffffff) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000000)) 02:04:38 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x10, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000100], [0xc1]}) 02:04:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x200, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x4000006d], [0xc1]}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x200000000000000, 0x1, 0x7, 0xb, 0x14}) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:04:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefile]\x00', 0x2a02, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 2475.984657][T21640] kvm [21633]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000006d [ 2476.091676][T21647] kvm [21633]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000006d 02:04:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:04:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000101], [0xc1]}) 02:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x4e23, @broadcast}}) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x100) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1040000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}, {@privport='privport'}, {@cache_none='cache=none'}, {@debug={'debug', 0x3d, 0x9}}, {@aname={'aname', 0x3d, '\\'}}, {@aname={'aname', 0x3d, 'dh\x00'}}, {@aname={'aname', 0x3d, 'ppp0mim%_typeppp1.\x00'}}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@access_any='access=any'}, {@afid={'afid', 0x3d, 0x2}}], [{@fowner_eq={'fowner'}}, {@dont_appraise='dont_appraise'}, {@measure='measure'}, {@subj_role={'subj_role', 0x3d, 'dh\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '}&nodev\x89!cgroup/bdev@wlan0}[cgroup:-%nodev'}}]}}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000100)={{0x3c, @loopback, 0x4e23, 0x2, 'dh\x00', 0x24, 0x1, 0x22}, {@loopback, 0x4e22, 0x0, 0x2, 0x3, 0xfffffffd}}, 0x44) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:38 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4c01, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000140)={0x7, 0x8c6, 0x5, 0x4, 0x4, 0x10001}) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000340)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) getsockname$netlink(r4, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:04:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0xb0201c0], [0xc1]}) 02:04:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:04:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000000)={{0x81, 0x1f}, 'port0\x00', 0x10, 0xc00, 0x7, 0x401, 0x8001, 0x9, 0x7f, 0x0, 0x0, 0x3ff}) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:04:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000102], [0xc1]}) [ 2476.590563][ T26] audit: type=1800 audit(1571796279.257:176): pid=21670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=18074 res=0 02:04:39 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x206) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xba, 0x80, 0x9, 0x5, 0x3f, 0x6, 0x41, 0x9, 0x81, 0x80, 0x8d}, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100, &(0x7f0000000080)="0800b58913e3c045471da843b9c6ab080900800f14b67bc261c7") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x541b, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:04:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x2c, @broadcast, 0x4e23, 0x3, 'lblc\x00', 0x4, 0x7, 0x11}, {@multicast2, 0x4e22, 0x12003, 0x60f6, 0x80000000, 0x401}}, 0x44) 02:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1D\x00', 0x13) 02:04:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0000103], [0xc1]}) 02:04:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) [ 2476.996595][T21713] IPVS: set_ctl: invalid protocol: 44 255.255.255.255:20003 [ 2477.036791][T21713] IPVS: set_ctl: invalid protocol: 44 255.255.255.255:20003 02:04:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x10000000], [0xc1]}) 02:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:04:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5421, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10800, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x0) 02:04:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:04:39 executing program 4: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x7, 0xff3, 0x5, 0x0, 0x7, "3f2692dbe1a0fbf989edc8671d6348bc9f325a", 0xf3f, 0x80000001}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:04:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010000], [0xc1]}) [ 2477.407024][ T26] audit: type=1800 audit(1571796280.077:177): pid=21735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17170 res=0 02:04:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0x8}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80) 02:04:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:04:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5423, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010007], [0xc1]}) 02:04:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000280)=0xf898, 0x2) 02:04:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x100001c0], [0xc1]}) 02:04:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:04:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5450, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010010], [0xc1]}) 02:04:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:04:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5451, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010015], [0xc1]}) 02:04:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:04:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc001001b], [0xc1]}) 02:04:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:04:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x11000000], [0xc1]}) 02:04:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5452, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:04:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc001001f], [0xc1]}) 02:04:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x5460, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:04:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010055], [0xc1]}) 02:04:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:04:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x12000000], [0xc1]}) 02:04:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6364, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) 02:04:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010058], [0xc1]}) 02:04:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17]}) 02:04:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6609, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x120101c0], [0xc1]}) 02:04:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010112], [0xc1]}) 02:04:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}) 02:04:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x660c, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a]}) 02:04:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010113], [0xc1]}) 02:04:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}) 02:04:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010117], [0xc1]}) 02:04:43 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6611, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x130101c0], [0xc1]}) 02:04:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34]}) 02:04:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010140], [0xc1]}) 02:04:43 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6612, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}) 02:04:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010141], [0xc1]}) 02:04:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}) 02:04:43 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6628, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x150001c0], [0xc1]}) 02:04:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 02:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0010200], [0xc1]}) 02:04:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8933, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b]}) 02:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc001020b], [0xc1]}) 02:04:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e]}) 02:04:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x400454ca, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc0011022], [0xc1]}) 02:04:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x17000000], [0xc1]}) 02:04:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1]}) 02:04:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc001102a], [0xc1]}) 02:04:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40046629, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2]}) 02:04:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}) 02:04:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc001102c], [0xc1]}) 02:04:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x170101c0], [0xc1]}) 02:04:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40049409, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce]}) 02:04:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc1000000], [0xc1]}) 02:04:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1]}) 02:04:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086602, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}) 02:04:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1b000000], [0xc1]}) 02:04:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xc2000000], [0xc1]}) [ 2483.414771][ T26] audit: type=1800 audit(1571796286.087:178): pid=21975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17190 res=0 02:04:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086604, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1]}) 02:04:46 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x5c5e296281d22989, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4400, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x101, 0x2, 0x8000}, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) fstat(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000001c0)={0x6e9d31fbab75aba, @capture={0x800, 0x0, {0x7, 0xfffffffe}, 0x6d6f, 0xfff}}) r6 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1, 0x40000) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000300)=0x9, 0x4) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, &(0x7f00000003c0), 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB='overriderockperm,map=off,map=normal,session=0x000000000000003b,check=relaxed,dmode=0x0000000000000002,nojoliet,unhide,fowner<', @ANYRESDEC=r5, @ANYBLOB="8e00"]) r7 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = pkey_alloc(0x0, 0x0) pkey_free(r9) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, r9) r10 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_uring_enter(r10, 0x20, 0x7fffffff, 0x0, &(0x7f0000000340)={0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x400000000000030, 0x0) dup(r7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4, @broadcast}, 0x10) dup(r1) 02:04:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xcd000000], [0xc1]}) 02:04:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 02:04:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x141100, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000140)={0x5c}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='\xaerid~e\xd5!?f\x8b\x00@I\x00', 0x275) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x400000000000030, 0x0) fsetxattr$security_ima(r6, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x0, "32ddda8cfeb7accbd7"}, 0xb, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0xfcfd, @broadcast}, 0x246) 02:04:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086607, &(0x7f0000001480)={0x0, r2, 0x3}) 02:04:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xce000000], [0xc1]}) 02:04:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 02:04:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) splice(r2, &(0x7f0000000080)=0x27, r3, &(0x7f0000000180), 0xff, 0x5) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000000)={0x2, 0x1, 0x6}) [ 2484.736508][ T4225] bridge0: port 3(gretap0) entered disabled state [ 2484.772489][ T4225] device gretap0 left promiscuous mode [ 2484.778286][ T4225] bridge0: port 3(gretap0) entered disabled state [ 2485.015202][ T4225] batman_adv: batadv0: Interface deactivated: veth3 [ 2485.046599][ T4225] batman_adv: batadv0: Removing interface: veth3 [ 2485.116808][ T4225] batman_adv: batadv0: Interface deactivated: veth5 [ 2485.143214][ T4225] batman_adv: batadv0: Removing interface: veth5 [ 2485.168515][ T4225] batman_adv: batadv0: Interface deactivated: veth7 [ 2485.193797][ T4225] batman_adv: batadv0: Removing interface: veth7 [ 2485.227485][ T4225] batman_adv: batadv0: Interface deactivated: veth9 [ 2485.243637][ T4225] batman_adv: batadv0: Removing interface: veth9 [ 2485.286174][ T4225] batman_adv: batadv0: Interface deactivated: veth25 [ 2485.312454][ T4225] batman_adv: batadv0: Removing interface: veth25 [ 2485.342433][ T4225] batman_adv: batadv0: Interface deactivated: veth27 [ 2485.371539][ T4225] batman_adv: batadv0: Removing interface: veth27 [ 2485.416074][ T4225] batman_adv: batadv0: Interface deactivated: veth29 [ 2485.435244][ T4225] batman_adv: batadv0: Removing interface: veth29 [ 2485.465794][ T4225] batman_adv: batadv0: Interface deactivated: veth31 [ 2485.483726][ T4225] batman_adv: batadv0: Removing interface: veth31 [ 2485.507792][ T4225] batman_adv: batadv0: Interface deactivated: veth33 [ 2485.523742][ T4225] batman_adv: batadv0: Removing interface: veth33 [ 2485.549961][ T4225] batman_adv: batadv0: Removing interface: veth89 [ 2485.587836][ T4225] batman_adv: batadv0: Removing interface: veth91 [ 2485.621524][ T4225] batman_adv: batadv0: Removing interface: veth93 [ 2485.665690][ T4225] batman_adv: batadv0: Interface deactivated: veth111 [ 2485.694511][ T4225] batman_adv: batadv0: Removing interface: veth111 [ 2485.716969][ T4225] batman_adv: batadv0: Interface deactivated: veth113 [ 2485.733802][ T4225] batman_adv: batadv0: Removing interface: veth113 [ 2485.758048][ T4225] batman_adv: batadv0: Interface deactivated: veth115 [ 2485.777142][ T4225] batman_adv: batadv0: Removing interface: veth115 [ 2485.801402][ T4225] batman_adv: batadv0: Interface deactivated: veth117 [ 2485.830739][ T4225] batman_adv: batadv0: Removing interface: veth117 [ 2485.846706][ T4225] batman_adv: batadv0: Interface deactivated: veth119 [ 2485.880508][ T4225] batman_adv: batadv0: Removing interface: veth119 [ 2485.895981][ T4225] batman_adv: batadv0: Interface deactivated: veth121 [ 2485.915190][ T4225] batman_adv: batadv0: Removing interface: veth121 [ 2485.938289][ T4225] batman_adv: batadv0: Interface deactivated: veth123 [ 2485.963782][ T4225] batman_adv: batadv0: Removing interface: veth123 [ 2485.987085][ T4225] batman_adv: batadv0: Interface deactivated: veth125 [ 2486.006061][ T4225] batman_adv: batadv0: Removing interface: veth125 [ 2486.028033][ T4225] batman_adv: batadv0: Interface deactivated: veth127 [ 2486.053832][ T4225] batman_adv: batadv0: Removing interface: veth127 [ 2486.077098][ T4225] batman_adv: batadv0: Interface deactivated: veth129 [ 2486.094386][ T4225] batman_adv: batadv0: Removing interface: veth129 [ 2486.117456][ T4225] batman_adv: batadv0: Interface deactivated: veth131 [ 2486.136576][ T4225] batman_adv: batadv0: Removing interface: veth131 [ 2486.158637][ T4225] batman_adv: batadv0: Interface deactivated: veth133 [ 2486.187959][ T4225] batman_adv: batadv0: Removing interface: veth133 [ 2486.215706][ T4225] batman_adv: batadv0: Interface deactivated: veth135 [ 2486.233847][ T4225] batman_adv: batadv0: Removing interface: veth135 [ 2486.257982][ T4225] batman_adv: batadv0: Interface deactivated: veth137 [ 2486.287235][ T4225] batman_adv: batadv0: Removing interface: veth137 [ 2486.319378][ T4225] batman_adv: batadv0: Interface deactivated: veth139 [ 2486.353820][ T4225] batman_adv: batadv0: Removing interface: veth139 [ 2486.387524][ T4225] batman_adv: batadv0: Interface deactivated: veth141 [ 2486.423803][ T4225] batman_adv: batadv0: Removing interface: veth141 [ 2486.447453][ T4225] batman_adv: batadv0: Interface deactivated: veth143 [ 2486.463830][ T4225] batman_adv: batadv0: Removing interface: veth143 [ 2486.487476][ T4225] batman_adv: batadv0: Interface deactivated: veth145 [ 2486.510649][ T4225] batman_adv: batadv0: Removing interface: veth145 [ 2486.547936][ T4225] batman_adv: batadv0: Interface deactivated: veth147 [ 2486.574440][ T4225] batman_adv: batadv0: Removing interface: veth147 [ 2486.607785][ T4225] batman_adv: batadv0: Interface deactivated: veth149 [ 2486.623776][ T4225] batman_adv: batadv0: Removing interface: veth149 [ 2486.645909][ T4225] batman_adv: batadv0: Interface deactivated: veth151 [ 2486.664165][ T4225] batman_adv: batadv0: Removing interface: veth151 [ 2486.707450][ T4225] batman_adv: batadv0: Interface deactivated: veth153 [ 2486.723774][ T4225] batman_adv: batadv0: Removing interface: veth153 [ 2486.758465][ T4225] batman_adv: batadv0: Interface deactivated: veth155 [ 2486.793939][ T4225] batman_adv: batadv0: Removing interface: veth155 [ 2486.827580][ T4225] batman_adv: batadv0: Interface deactivated: veth157 [ 2486.863898][ T4225] batman_adv: batadv0: Removing interface: veth157 [ 2486.897647][ T4225] batman_adv: batadv0: Interface deactivated: veth159 [ 2486.923852][ T4225] batman_adv: batadv0: Removing interface: veth159 [ 2486.958762][ T4225] batman_adv: batadv0: Interface deactivated: veth161 [ 2486.974173][ T4225] batman_adv: batadv0: Removing interface: veth161 [ 2487.007589][ T4225] batman_adv: batadv0: Interface deactivated: veth163 [ 2487.044011][ T4225] batman_adv: batadv0: Removing interface: veth163 [ 2487.077338][ T4225] batman_adv: batadv0: Interface deactivated: veth165 [ 2487.096282][ T4225] batman_adv: batadv0: Removing interface: veth165 [ 2487.143267][ T4225] batman_adv: batadv0: Interface deactivated: veth167 [ 2487.172913][ T4225] batman_adv: batadv0: Removing interface: veth167 [ 2487.206626][ T4225] batman_adv: batadv0: Interface deactivated: veth169 [ 2487.236292][ T4225] batman_adv: batadv0: Removing interface: veth169 [ 2487.282032][ T4225] batman_adv: batadv0: Interface deactivated: veth171 [ 2487.301068][ T4225] batman_adv: batadv0: Removing interface: veth171 [ 2487.325938][ T4225] batman_adv: batadv0: Interface deactivated: veth173 [ 2487.342414][ T4225] batman_adv: batadv0: Removing interface: veth173 [ 2487.355291][ T4225] batman_adv: batadv0: Interface deactivated: veth175 [ 2487.363931][ T4225] batman_adv: batadv0: Removing interface: veth175 [ 2487.387056][ T4225] batman_adv: batadv0: Interface deactivated: veth177 [ 2487.403592][ T4225] batman_adv: batadv0: Removing interface: veth177 [ 2487.426182][ T4225] batman_adv: batadv0: Interface deactivated: veth179 [ 2487.453018][ T4225] batman_adv: batadv0: Removing interface: veth179 [ 2487.474859][ T4225] batman_adv: batadv0: Interface deactivated: veth181 [ 2487.493624][ T4225] batman_adv: batadv0: Removing interface: veth181 [ 2487.517533][ T4225] batman_adv: batadv0: Interface deactivated: veth249 [ 2487.534050][ T4225] batman_adv: batadv0: Removing interface: veth249 [ 2487.564774][ T4225] batman_adv: batadv0: Interface deactivated: veth251 [ 2487.593829][ T4225] batman_adv: batadv0: Removing interface: veth251 [ 2487.607795][ T4225] batman_adv: batadv0: Interface deactivated: veth253 [ 2487.634651][ T4225] batman_adv: batadv0: Removing interface: veth253 [ 2487.657592][ T4225] batman_adv: batadv0: Interface deactivated: veth255 [ 2487.676616][ T4225] batman_adv: batadv0: Removing interface: veth255 [ 2487.703664][ T4225] batman_adv: batadv0: Interface deactivated: veth257 [ 2487.723019][ T4225] batman_adv: batadv0: Removing interface: veth257 [ 2487.746504][ T4225] batman_adv: batadv0: Interface deactivated: veth259 [ 2487.764491][ T4225] batman_adv: batadv0: Removing interface: veth259 [ 2487.787359][ T4225] batman_adv: batadv0: Interface deactivated: veth261 [ 2487.806159][ T4225] batman_adv: batadv0: Removing interface: veth261 [ 2487.836027][ T4225] batman_adv: batadv0: Interface deactivated: veth263 [ 2487.853816][ T4225] batman_adv: batadv0: Removing interface: veth263 [ 2487.876197][ T4225] batman_adv: batadv0: Interface deactivated: veth265 [ 2487.894494][ T4225] batman_adv: batadv0: Removing interface: veth265 [ 2487.917385][ T4225] batman_adv: batadv0: Interface deactivated: veth267 [ 2487.936405][ T4225] batman_adv: batadv0: Removing interface: veth267 [ 2487.967621][ T4225] batman_adv: batadv0: Interface deactivated: veth269 [ 2487.983636][ T4225] batman_adv: batadv0: Removing interface: veth269 [ 2488.007531][ T4225] batman_adv: batadv0: Interface deactivated: veth271 [ 2488.033846][ T4225] batman_adv: batadv0: Removing interface: veth271 [ 2488.056566][ T4225] batman_adv: batadv0: Interface deactivated: veth273 [ 2488.073850][ T4225] batman_adv: batadv0: Removing interface: veth273 [ 2488.097716][ T4225] batman_adv: batadv0: Interface deactivated: veth275 [ 2488.116589][ T4225] batman_adv: batadv0: Removing interface: veth275 [ 2488.147578][ T4225] batman_adv: batadv0: Interface deactivated: veth277 [ 2488.167326][ T4225] batman_adv: batadv0: Removing interface: veth277 [ 2488.193790][ T4225] batman_adv: batadv0: Interface deactivated: veth279 [ 2488.213101][ T4225] batman_adv: batadv0: Removing interface: veth279 [ 2488.236927][ T4225] batman_adv: batadv0: Interface deactivated: veth281 [ 2488.253823][ T4225] batman_adv: batadv0: Removing interface: veth281 [ 2488.276654][ T4225] batman_adv: batadv0: Interface deactivated: veth283 [ 2488.295792][ T4225] batman_adv: batadv0: Removing interface: veth283 [ 2488.329102][ T4225] batman_adv: batadv0: Interface deactivated: veth285 [ 2488.348230][ T4225] batman_adv: batadv0: Removing interface: veth285 [ 2488.377322][ T4225] batman_adv: batadv0: Interface deactivated: veth287 [ 2488.398821][ T4225] batman_adv: batadv0: Removing interface: veth287 [ 2488.417810][ T4225] batman_adv: batadv0: Interface deactivated: veth289 [ 2488.440464][ T4225] batman_adv: batadv0: Removing interface: veth289 [ 2488.477641][ T4225] batman_adv: batadv0: Interface deactivated: veth291 [ 2488.510003][ T4225] batman_adv: batadv0: Removing interface: veth291 [ 2488.527736][ T4225] batman_adv: batadv0: Interface deactivated: veth293 [ 2488.546730][ T4225] batman_adv: batadv0: Removing interface: veth293 [ 2488.570891][ T4225] batman_adv: batadv0: Interface deactivated: veth295 [ 2488.610563][ T4225] batman_adv: batadv0: Removing interface: veth295 [ 2488.657472][ T4225] batman_adv: batadv0: Interface deactivated: veth297 [ 2488.673704][ T4225] batman_adv: batadv0: Removing interface: veth297 [ 2488.705476][ T4225] batman_adv: batadv0: Interface deactivated: veth299 [ 2488.723773][ T4225] batman_adv: batadv0: Removing interface: veth299 [ 2488.748744][ T4225] batman_adv: batadv0: Interface deactivated: veth301 [ 2488.767820][ T4225] batman_adv: batadv0: Removing interface: veth301 [ 2488.792156][ T4225] batman_adv: batadv0: Interface deactivated: veth303 [ 2488.811125][ T4225] batman_adv: batadv0: Removing interface: veth303 [ 2488.835393][ T4225] batman_adv: batadv0: Interface deactivated: veth305 [ 2488.853859][ T4225] batman_adv: batadv0: Removing interface: veth305 [ 2488.877525][ T4225] batman_adv: batadv0: Interface deactivated: veth307 [ 2488.896362][ T4225] batman_adv: batadv0: Removing interface: veth307 [ 2488.925670][ T4225] batman_adv: batadv0: Interface deactivated: veth309 [ 2488.943703][ T4225] batman_adv: batadv0: Removing interface: veth309 [ 2488.966417][ T4225] batman_adv: batadv0: Interface deactivated: veth311 [ 2488.984811][ T4225] batman_adv: batadv0: Removing interface: veth311 [ 2489.007685][ T4225] batman_adv: batadv0: Interface deactivated: veth313 [ 2489.026705][ T4225] batman_adv: batadv0: Removing interface: veth313 [ 2489.051199][ T4225] batman_adv: batadv0: Interface deactivated: veth315 [ 2489.080724][ T4225] batman_adv: batadv0: Removing interface: veth315 [ 2489.095599][ T4225] batman_adv: batadv0: Interface deactivated: veth317 [ 2489.123933][ T4225] batman_adv: batadv0: Removing interface: veth317 [ 2489.139642][ T4225] batman_adv: batadv0: Interface deactivated: veth319 [ 2489.169020][ T4225] batman_adv: batadv0: Removing interface: veth319 [ 2489.196578][ T4225] batman_adv: batadv0: Interface deactivated: veth321 [ 2489.213873][ T4225] batman_adv: batadv0: Removing interface: veth321 [ 2489.237991][ T4225] batman_adv: batadv0: Interface deactivated: veth323 [ 2489.257030][ T4225] batman_adv: batadv0: Removing interface: veth323 [ 2489.284686][ T4225] batman_adv: batadv0: Interface deactivated: veth325 [ 2489.303811][ T4225] batman_adv: batadv0: Removing interface: veth325 [ 2489.327634][ T4225] batman_adv: batadv0: Interface deactivated: veth327 [ 2489.346742][ T4225] batman_adv: batadv0: Removing interface: veth327 [ 2489.375262][ T4225] batman_adv: batadv0: Interface deactivated: veth329 [ 2489.393781][ T4225] batman_adv: batadv0: Removing interface: veth329 [ 2489.416508][ T4225] batman_adv: batadv0: Interface deactivated: veth331 [ 2489.442739][ T4225] batman_adv: batadv0: Removing interface: veth331 [ 2489.463060][ T4225] batman_adv: batadv0: Interface deactivated: veth333 [ 2489.490521][ T4225] batman_adv: batadv0: Removing interface: veth333 [ 2489.516529][ T4225] batman_adv: batadv0: Interface deactivated: veth335 [ 2489.542372][ T4225] batman_adv: batadv0: Removing interface: veth335 [ 2489.562367][ T4225] batman_adv: batadv0: Interface deactivated: veth337 [ 2489.581337][ T4225] batman_adv: batadv0: Removing interface: veth337 [ 2489.624651][ T4225] batman_adv: batadv0: Interface deactivated: veth339 [ 2489.653963][ T4225] batman_adv: batadv0: Removing interface: veth339 [ 2489.687626][ T4225] batman_adv: batadv0: Interface deactivated: veth341 [ 2489.723828][ T4225] batman_adv: batadv0: Removing interface: veth341 [ 2489.757980][ T4225] batman_adv: batadv0: Interface deactivated: veth343 [ 2489.793921][ T4225] batman_adv: batadv0: Removing interface: veth343 [ 2489.825727][ T4225] batman_adv: batadv0: Interface deactivated: veth345 [ 2489.854441][ T4225] batman_adv: batadv0: Removing interface: veth345 [ 2489.885678][ T4225] batman_adv: batadv0: Interface deactivated: veth347 [ 2489.923845][ T4225] batman_adv: batadv0: Removing interface: veth347 [ 2489.954176][ T4225] batman_adv: batadv0: Interface deactivated: veth349 [ 2489.973093][ T4225] batman_adv: batadv0: Removing interface: veth349 [ 2489.997498][ T4225] batman_adv: batadv0: Interface deactivated: veth351 [ 2490.014444][ T4225] batman_adv: batadv0: Removing interface: veth351 [ 2490.037595][ T4225] batman_adv: batadv0: Interface deactivated: veth353 [ 2490.073830][ T4225] batman_adv: batadv0: Removing interface: veth353 [ 2490.107863][ T4225] batman_adv: batadv0: Interface deactivated: veth355 [ 2490.132090][ T4225] batman_adv: batadv0: Removing interface: veth355 [ 2490.166462][ T4225] batman_adv: batadv0: Interface deactivated: veth357 [ 2490.196156][ T4225] batman_adv: batadv0: Removing interface: veth357 [ 2490.225765][ T4225] batman_adv: batadv0: Interface deactivated: veth359 [ 2490.243768][ T4225] batman_adv: batadv0: Removing interface: veth359 [ 2490.267110][ T4225] batman_adv: batadv0: Interface deactivated: veth361 [ 2490.286245][ T4225] batman_adv: batadv0: Removing interface: veth361 [ 2490.327858][ T4225] batman_adv: batadv0: Interface deactivated: veth363 [ 2490.353847][ T4225] batman_adv: batadv0: Removing interface: veth363 [ 2490.395072][ T4225] batman_adv: batadv0: Interface deactivated: veth365 [ 2490.414200][ T4225] batman_adv: batadv0: Removing interface: veth365 [ 2490.437843][ T4225] batman_adv: batadv0: Interface deactivated: veth367 [ 2490.453746][ T4225] batman_adv: batadv0: Removing interface: veth367 [ 2490.486787][ T4225] batman_adv: batadv0: Interface deactivated: veth369 [ 2490.523951][ T4225] batman_adv: batadv0: Removing interface: veth369 [ 2490.557915][ T4225] batman_adv: batadv0: Interface deactivated: veth371 [ 2490.574411][ T4225] batman_adv: batadv0: Removing interface: veth371 [ 2490.605271][ T4225] batman_adv: batadv0: Interface deactivated: veth373 [ 2490.624594][ T4225] batman_adv: batadv0: Removing interface: veth373 [ 2490.647641][ T4225] batman_adv: batadv0: Interface deactivated: veth375 [ 2490.666850][ T4225] batman_adv: batadv0: Removing interface: veth375 [ 2490.695882][ T4225] batman_adv: batadv0: Interface deactivated: veth377 [ 2490.713813][ T4225] batman_adv: batadv0: Removing interface: veth377 [ 2490.756824][ T4225] batman_adv: batadv0: Interface deactivated: veth379 [ 2490.776020][ T4225] batman_adv: batadv0: Removing interface: veth379 [ 2490.806279][ T4225] batman_adv: batadv0: Interface deactivated: veth381 [ 2490.823782][ T4225] batman_adv: batadv0: Removing interface: veth381 [ 2490.846841][ T4225] batman_adv: batadv0: Interface deactivated: veth383 [ 2490.865988][ T4225] batman_adv: batadv0: Removing interface: veth383 [ 2490.897618][ T4225] batman_adv: batadv0: Interface deactivated: veth385 [ 2490.913811][ T4225] batman_adv: batadv0: Removing interface: veth385 [ 2490.936819][ T4225] batman_adv: batadv0: Interface deactivated: veth387 [ 2490.955964][ T4225] batman_adv: batadv0: Removing interface: veth387 [ 2490.986768][ T4225] batman_adv: batadv0: Interface deactivated: veth389 [ 2491.003945][ T4225] batman_adv: batadv0: Removing interface: veth389 [ 2491.026487][ T4225] batman_adv: batadv0: Interface deactivated: veth391 [ 2491.054535][ T4225] batman_adv: batadv0: Removing interface: veth391 [ 2491.078615][ T4225] batman_adv: batadv0: Interface deactivated: veth393 [ 2491.097752][ T4225] batman_adv: batadv0: Removing interface: veth393 [ 2491.122295][ T4225] batman_adv: batadv0: Interface deactivated: veth395 [ 2491.141403][ T4225] batman_adv: batadv0: Removing interface: veth395 [ 2491.166862][ T4225] batman_adv: batadv0: Interface deactivated: veth397 [ 2491.185959][ T4225] batman_adv: batadv0: Removing interface: veth397 [ 2491.216794][ T4225] batman_adv: batadv0: Interface deactivated: veth399 [ 2491.233938][ T4225] batman_adv: batadv0: Removing interface: veth399 [ 2491.257249][ T4225] batman_adv: batadv0: Interface deactivated: veth401 [ 2491.276401][ T4225] batman_adv: batadv0: Removing interface: veth401 [ 2491.305933][ T4225] batman_adv: batadv0: Interface deactivated: veth403 [ 2491.323813][ T4225] batman_adv: batadv0: Removing interface: veth403 [ 2491.346998][ T4225] batman_adv: batadv0: Interface deactivated: veth405 [ 2491.366126][ T4225] batman_adv: batadv0: Removing interface: veth405 [ 2491.396051][ T4225] batman_adv: batadv0: Interface deactivated: veth407 [ 2491.413752][ T4225] batman_adv: batadv0: Removing interface: veth407 [ 2491.436705][ T4225] batman_adv: batadv0: Interface deactivated: veth409 [ 2491.455906][ T4225] batman_adv: batadv0: Removing interface: veth409 [ 2491.486243][ T4225] batman_adv: batadv0: Interface deactivated: veth411 [ 2491.503969][ T4225] batman_adv: batadv0: Removing interface: veth411 [ 2491.526894][ T4225] batman_adv: batadv0: Interface deactivated: veth413 [ 2491.563812][ T4225] batman_adv: batadv0: Removing interface: veth413 [ 2491.596937][ T4225] batman_adv: batadv0: Interface deactivated: veth415 [ 2491.633798][ T4225] batman_adv: batadv0: Removing interface: veth415 [ 2491.657790][ T4225] batman_adv: batadv0: Interface deactivated: veth417 [ 2491.699378][ T4225] batman_adv: batadv0: Removing interface: veth417 [ 2491.735545][ T4225] batman_adv: batadv0: Interface deactivated: veth419 [ 2491.774406][ T4225] batman_adv: batadv0: Removing interface: veth419 [ 2491.797698][ T4225] batman_adv: batadv0: Interface deactivated: veth421 [ 2491.816700][ T4225] batman_adv: batadv0: Removing interface: veth421 [ 2491.838463][ T4225] batman_adv: batadv0: Interface deactivated: veth423 [ 2491.863732][ T4225] batman_adv: batadv0: Removing interface: veth423 [ 2491.887666][ T4225] batman_adv: batadv0: Interface deactivated: veth425 [ 2491.913971][ T4225] batman_adv: batadv0: Removing interface: veth425 [ 2491.954972][ T4225] batman_adv: batadv0: Interface deactivated: veth427 [ 2491.973772][ T4225] batman_adv: batadv0: Removing interface: veth427 [ 2491.997549][ T4225] batman_adv: batadv0: Interface deactivated: veth429 [ 2492.014382][ T4225] batman_adv: batadv0: Removing interface: veth429 [ 2492.046782][ T4225] batman_adv: batadv0: Interface deactivated: veth431 [ 2492.083768][ T4225] batman_adv: batadv0: Removing interface: veth431 [ 2492.118428][ T4225] batman_adv: batadv0: Interface deactivated: veth433 [ 2492.147598][ T4225] batman_adv: batadv0: Removing interface: veth433 [ 2492.185779][ T4225] batman_adv: batadv0: Interface deactivated: veth435 [ 2492.204997][ T4225] batman_adv: batadv0: Removing interface: veth435 [ 2492.227806][ T4225] batman_adv: batadv0: Interface deactivated: veth437 [ 2492.246837][ T4225] batman_adv: batadv0: Removing interface: veth437 [ 2492.287972][ T4225] batman_adv: batadv0: Interface deactivated: veth439 [ 2492.323808][ T4225] batman_adv: batadv0: Removing interface: veth439 [ 2492.358634][ T4225] batman_adv: batadv0: Interface deactivated: veth441 [ 2492.383746][ T4225] batman_adv: batadv0: Removing interface: veth441 [ 2492.410608][ T4225] batman_adv: batadv0: Interface deactivated: veth443 [ 2492.443883][ T4225] batman_adv: batadv0: Removing interface: veth443 [ 2492.477057][ T4225] batman_adv: batadv0: Interface deactivated: veth445 [ 2492.496091][ T4225] batman_adv: batadv0: Removing interface: veth445 [ 2492.525700][ T4225] batman_adv: batadv0: Interface deactivated: veth447 [ 2492.553724][ T4225] batman_adv: batadv0: Removing interface: veth447 [ 2492.566278][ T4225] batman_adv: batadv0: Interface deactivated: veth449 [ 2492.574916][ T4225] batman_adv: batadv0: Removing interface: veth449 [ 2492.587700][ T4225] batman_adv: batadv0: Interface deactivated: veth451 [ 2492.596234][ T4225] batman_adv: batadv0: Removing interface: veth451 [ 2492.608643][ T4225] batman_adv: batadv0: Interface deactivated: veth453 [ 2492.618885][ T4225] batman_adv: batadv0: Removing interface: veth453 [ 2492.637658][ T4225] batman_adv: batadv0: Interface deactivated: veth455 [ 2492.668112][ T4225] batman_adv: batadv0: Removing interface: veth455 [ 2492.699283][ T4225] batman_adv: batadv0: Interface deactivated: veth457 [ 2492.713707][ T4225] batman_adv: batadv0: Removing interface: veth457 [ 2492.739115][ T4225] batman_adv: batadv0: Interface deactivated: veth459 [ 2492.763726][ T4225] batman_adv: batadv0: Removing interface: veth459 [ 2492.787958][ T4225] batman_adv: batadv0: Interface deactivated: veth461 [ 2492.803625][ T4225] batman_adv: batadv0: Removing interface: veth461 [ 2492.827940][ T4225] batman_adv: batadv0: Interface deactivated: veth465 [ 2492.853787][ T4225] batman_adv: batadv0: Removing interface: veth465 [ 2492.875657][ T4225] batman_adv: batadv0: Interface deactivated: veth467 [ 2492.894987][ T4225] batman_adv: batadv0: Removing interface: veth467 [ 2492.919220][ T4225] batman_adv: batadv0: Interface deactivated: veth469 [ 2492.943776][ T4225] batman_adv: batadv0: Removing interface: veth469 [ 2492.967571][ T4225] batman_adv: batadv0: Interface deactivated: veth471 [ 2493.003879][ T4225] batman_adv: batadv0: Removing interface: veth471 [ 2493.025751][ T4225] batman_adv: batadv0: Interface deactivated: veth473 [ 2493.043789][ T4225] batman_adv: batadv0: Removing interface: veth473 [ 2493.069809][ T4225] batman_adv: batadv0: Interface deactivated: veth475 [ 2493.093847][ T4225] batman_adv: batadv0: Removing interface: veth475 [ 2493.108214][ T4225] batman_adv: batadv0: Interface deactivated: veth477 [ 2493.133834][ T4225] batman_adv: batadv0: Removing interface: veth477 [ 2493.177977][ T4225] batman_adv: batadv0: Interface deactivated: veth479 [ 2493.193841][ T4225] batman_adv: batadv0: Removing interface: veth479 [ 2493.217935][ T4225] batman_adv: batadv0: Interface deactivated: veth481 [ 2493.233766][ T4225] batman_adv: batadv0: Removing interface: veth481 [ 2493.257942][ T4225] batman_adv: batadv0: Interface deactivated: veth483 [ 2493.283896][ T4225] batman_adv: batadv0: Removing interface: veth483 [ 2493.308031][ T4225] batman_adv: batadv0: Interface deactivated: veth485 [ 2493.323813][ T4225] batman_adv: batadv0: Removing interface: veth485 [ 2493.348082][ T4225] batman_adv: batadv0: Interface deactivated: veth487 [ 2493.373887][ T4225] batman_adv: batadv0: Removing interface: veth487 [ 2493.388113][ T4225] batman_adv: batadv0: Interface deactivated: veth489 [ 2493.413630][ T4225] batman_adv: batadv0: Removing interface: veth489 [ 2493.447704][ T4225] batman_adv: batadv0: Interface deactivated: veth491 [ 2493.463610][ T4225] batman_adv: batadv0: Removing interface: veth491 [ 2493.489797][ T4225] batman_adv: batadv0: Interface deactivated: veth493 [ 2493.513679][ T4225] batman_adv: batadv0: Removing interface: veth493 [ 2493.528022][ T4225] batman_adv: batadv0: Interface deactivated: veth495 [ 2493.553704][ T4225] batman_adv: batadv0: Removing interface: veth495 [ 2493.577783][ T4225] batman_adv: batadv0: Interface deactivated: veth497 [ 2493.593718][ T4225] batman_adv: batadv0: Removing interface: veth497 [ 2493.618492][ T4225] batman_adv: batadv0: Interface deactivated: veth499 [ 2493.643776][ T4225] batman_adv: batadv0: Removing interface: veth499 [ 2493.656642][ T4225] batman_adv: batadv0: Interface deactivated: veth501 [ 2493.665040][ T4225] batman_adv: batadv0: Removing interface: veth501 [ 2493.685287][ T4225] batman_adv: batadv0: Interface deactivated: veth503 [ 2493.703701][ T4225] batman_adv: batadv0: Removing interface: veth503 [ 2493.735647][ T4225] batman_adv: batadv0: Interface deactivated: veth505 [ 2493.753537][ T4225] batman_adv: batadv0: Removing interface: veth505 [ 2493.785509][ T4225] batman_adv: batadv0: Interface deactivated: veth507 [ 2493.803596][ T4225] batman_adv: batadv0: Removing interface: veth507 [ 2493.827538][ T4225] batman_adv: batadv0: Interface deactivated: veth509 [ 2493.843631][ T4225] batman_adv: batadv0: Removing interface: veth509 [ 2493.869293][ T4225] batman_adv: batadv0: Interface deactivated: veth511 [ 2493.893776][ T4225] batman_adv: batadv0: Removing interface: veth511 [ 2493.917941][ T4225] batman_adv: batadv0: Interface deactivated: veth513 [ 2493.933607][ T4225] batman_adv: batadv0: Removing interface: veth513 [ 2493.957471][ T4225] batman_adv: batadv0: Interface deactivated: veth515 [ 2493.983623][ T4225] batman_adv: batadv0: Removing interface: veth515 [ 2494.007694][ T4225] batman_adv: batadv0: Interface deactivated: veth517 [ 2494.023649][ T4225] batman_adv: batadv0: Removing interface: veth517 [ 2494.047468][ T4225] batman_adv: batadv0: Interface deactivated: veth519 [ 2494.063525][ T4225] batman_adv: batadv0: Removing interface: veth519 [ 2494.087644][ T4225] batman_adv: batadv0: Interface deactivated: veth521 [ 2494.096201][ T4225] batman_adv: batadv0: Removing interface: veth521 [ 2494.108606][ T4225] batman_adv: batadv0: Interface deactivated: veth523 [ 2494.123574][ T4225] batman_adv: batadv0: Removing interface: veth523 [ 2494.147581][ T4225] batman_adv: batadv0: Interface deactivated: veth525 [ 2494.174238][ T4225] batman_adv: batadv0: Removing interface: veth525 [ 2494.197651][ T4225] batman_adv: batadv0: Interface deactivated: veth527 [ 2494.223695][ T4225] batman_adv: batadv0: Removing interface: veth527 [ 2494.247880][ T4225] batman_adv: batadv0: Interface deactivated: veth529 [ 2494.263651][ T4225] batman_adv: batadv0: Removing interface: veth529 [ 2494.288067][ T4225] batman_adv: batadv0: Interface deactivated: veth531 [ 2494.313841][ T4225] batman_adv: batadv0: Removing interface: veth531 [ 2494.326961][ T4225] batman_adv: batadv0: Interface deactivated: veth533 [ 2494.336116][ T4225] batman_adv: batadv0: Removing interface: veth533 [ 2494.348748][ T4225] batman_adv: batadv0: Interface deactivated: veth535 [ 2494.357787][ T4225] batman_adv: batadv0: Removing interface: veth535 [ 2494.370684][ T4225] batman_adv: batadv0: Interface deactivated: veth537 [ 2494.379443][ T4225] batman_adv: batadv0: Removing interface: veth537 [ 2494.391873][ T4225] batman_adv: batadv0: Interface deactivated: veth539 [ 2494.400380][ T4225] batman_adv: batadv0: Removing interface: veth539 [ 2494.417881][ T4225] batman_adv: batadv0: Interface deactivated: veth541 [ 2494.443719][ T4225] batman_adv: batadv0: Removing interface: veth541 [ 2494.466757][ T4225] batman_adv: batadv0: Interface deactivated: veth543 [ 2494.483625][ T4225] batman_adv: batadv0: Removing interface: veth543 [ 2494.507905][ T4225] batman_adv: batadv0: Interface deactivated: veth545 [ 2494.523718][ T4225] batman_adv: batadv0: Removing interface: veth545 [ 2494.548826][ T4225] batman_adv: batadv0: Interface deactivated: veth547 [ 2494.573745][ T4225] batman_adv: batadv0: Removing interface: veth547 [ 2494.597953][ T4225] batman_adv: batadv0: Interface deactivated: veth549 [ 2494.613679][ T4225] batman_adv: batadv0: Removing interface: veth549 [ 2494.638045][ T4225] batman_adv: batadv0: Interface deactivated: veth551 [ 2494.663915][ T4225] batman_adv: batadv0: Removing interface: veth551 [ 2494.688038][ T4225] batman_adv: batadv0: Interface deactivated: veth553 [ 2494.723730][ T4225] batman_adv: batadv0: Removing interface: veth553 [ 2494.746606][ T4225] batman_adv: batadv0: Interface deactivated: veth555 [ 2494.763643][ T4225] batman_adv: batadv0: Removing interface: veth555 [ 2494.787713][ T4225] batman_adv: batadv0: Interface deactivated: veth557 [ 2494.803546][ T4225] batman_adv: batadv0: Removing interface: veth557 [ 2494.827527][ T4225] batman_adv: batadv0: Interface deactivated: veth559 [ 2494.853727][ T4225] batman_adv: batadv0: Removing interface: veth559 [ 2494.866174][ T4225] batman_adv: batadv0: Interface deactivated: veth561 [ 2494.893704][ T4225] batman_adv: batadv0: Removing interface: veth561 [ 2494.907292][ T4225] batman_adv: batadv0: Interface deactivated: veth563 [ 2494.933628][ T4225] batman_adv: batadv0: Removing interface: veth563 [ 2494.967647][ T4225] batman_adv: batadv0: Interface deactivated: veth565 [ 2494.983606][ T4225] batman_adv: batadv0: Removing interface: veth565 [ 2495.007814][ T4225] batman_adv: batadv0: Interface deactivated: veth567 [ 2495.033857][ T4225] batman_adv: batadv0: Removing interface: veth567 [ 2495.046528][ T4225] batman_adv: batadv0: Interface deactivated: veth569 [ 2495.073863][ T4225] batman_adv: batadv0: Removing interface: veth569 [ 2495.098347][ T4225] batman_adv: batadv0: Interface deactivated: veth571 [ 2495.113802][ T4225] batman_adv: batadv0: Removing interface: veth571 [ 2495.138613][ T4225] batman_adv: batadv0: Interface deactivated: veth573 [ 2495.163579][ T4225] batman_adv: batadv0: Removing interface: veth573 [ 2495.185307][ T4225] batman_adv: batadv0: Interface deactivated: veth575 [ 2495.203573][ T4225] batman_adv: batadv0: Removing interface: veth575 [ 2495.227546][ T4225] batman_adv: batadv0: Interface deactivated: veth577 [ 2495.253739][ T4225] batman_adv: batadv0: Removing interface: veth577 [ 2495.276888][ T4225] batman_adv: batadv0: Interface deactivated: veth579 [ 2495.285535][ T4225] batman_adv: batadv0: Removing interface: veth579 [ 2495.300647][ T4225] batman_adv: batadv0: Interface deactivated: veth581 [ 2495.323770][ T4225] batman_adv: batadv0: Removing interface: veth581 [ 2495.348144][ T4225] batman_adv: batadv0: Interface deactivated: veth583 [ 2495.363769][ T4225] batman_adv: batadv0: Removing interface: veth583 [ 2495.389590][ T4225] batman_adv: batadv0: Interface deactivated: veth585 [ 2495.413797][ T4225] batman_adv: batadv0: Removing interface: veth585 [ 2495.435674][ T4225] batman_adv: batadv0: Interface deactivated: veth587 [ 2495.453749][ T4225] batman_adv: batadv0: Removing interface: veth587 [ 2495.477952][ T4225] batman_adv: batadv0: Interface deactivated: veth589 [ 2495.503848][ T4225] batman_adv: batadv0: Removing interface: veth589 [ 2495.518367][ T4225] batman_adv: batadv0: Interface deactivated: veth591 [ 2495.543712][ T4225] batman_adv: batadv0: Removing interface: veth591 [ 2495.575687][ T4225] batman_adv: batadv0: Interface deactivated: veth595 [ 2495.593821][ T4225] batman_adv: batadv0: Removing interface: veth595 [ 2495.618482][ T4225] batman_adv: batadv0: Interface deactivated: veth597 [ 2495.643860][ T4225] batman_adv: batadv0: Removing interface: veth597 [ 2495.676148][ T4225] batman_adv: batadv0: Interface deactivated: veth599 [ 2495.699475][ T4225] batman_adv: batadv0: Removing interface: veth599 [ 2495.728957][ T4225] batman_adv: batadv0: Interface deactivated: veth601 [ 2495.753756][ T4225] batman_adv: batadv0: Removing interface: veth601 [ 2495.778872][ T4225] batman_adv: batadv0: Interface deactivated: veth603 [ 2495.803820][ T4225] batman_adv: batadv0: Removing interface: veth603 [ 2495.825726][ T4225] batman_adv: batadv0: Interface deactivated: veth605 [ 2495.843697][ T4225] batman_adv: batadv0: Removing interface: veth605 [ 2495.869003][ T4225] batman_adv: batadv0: Interface deactivated: veth607 [ 2495.893777][ T4225] batman_adv: batadv0: Removing interface: veth607 [ 2495.925629][ T4225] batman_adv: batadv0: Interface deactivated: veth611 [ 2495.953868][ T4225] batman_adv: batadv0: Removing interface: veth611 [ 2495.975587][ T4225] batman_adv: batadv0: Interface deactivated: veth613 [ 2495.993695][ T4225] batman_adv: batadv0: Removing interface: veth613 [ 2496.018916][ T4225] batman_adv: batadv0: Interface deactivated: veth615 [ 2496.027468][ T4225] batman_adv: batadv0: Removing interface: veth615 [ 2496.047683][ T4225] batman_adv: batadv0: Interface deactivated: veth617 [ 2496.063644][ T4225] batman_adv: batadv0: Removing interface: veth617 [ 2496.087858][ T4225] batman_adv: batadv0: Interface deactivated: veth619 [ 2496.113811][ T4225] batman_adv: batadv0: Removing interface: veth619 [ 2496.128085][ T4225] batman_adv: batadv0: Interface deactivated: veth621 [ 2496.153742][ T4225] batman_adv: batadv0: Removing interface: veth621 [ 2496.166965][ T4225] batman_adv: batadv0: Interface deactivated: veth623 [ 2496.175735][ T4225] batman_adv: batadv0: Removing interface: veth623 [ 2496.188605][ T4225] batman_adv: batadv0: Interface deactivated: veth625 [ 2496.197361][ T4225] batman_adv: batadv0: Removing interface: veth625 [ 2496.210058][ T4225] batman_adv: batadv0: Interface deactivated: veth627 [ 2496.233584][ T4225] batman_adv: batadv0: Removing interface: veth627 [ 2496.258599][ T4225] batman_adv: batadv0: Interface deactivated: veth629 [ 2496.283730][ T4225] batman_adv: batadv0: Removing interface: veth629 [ 2496.297102][ T4225] batman_adv: batadv0: Interface deactivated: veth631 [ 2496.305558][ T4225] batman_adv: batadv0: Removing interface: veth631 [ 2496.318060][ T4225] batman_adv: batadv0: Interface deactivated: veth633 [ 2496.326924][ T4225] batman_adv: batadv0: Removing interface: veth633 [ 2496.339750][ T4225] batman_adv: batadv0: Interface deactivated: veth635 [ 2496.349636][ T4225] batman_adv: batadv0: Removing interface: veth635 [ 2496.378919][ T4225] batman_adv: batadv0: Interface deactivated: veth637 [ 2496.404614][ T4225] batman_adv: batadv0: Removing interface: veth637 [ 2496.428095][ T4225] batman_adv: batadv0: Interface deactivated: veth639 [ 2496.443488][ T4225] batman_adv: batadv0: Removing interface: veth639 [ 2496.467702][ T4225] batman_adv: batadv0: Interface deactivated: veth641 [ 2496.493802][ T4225] batman_adv: batadv0: Removing interface: veth641 [ 2496.507781][ T4225] batman_adv: batadv0: Interface deactivated: veth643 [ 2496.534787][ T4225] batman_adv: batadv0: Removing interface: veth643 [ 2496.557915][ T4225] batman_adv: batadv0: Interface deactivated: veth645 [ 2496.583768][ T4225] batman_adv: batadv0: Removing interface: veth645 [ 2496.606788][ T4225] batman_adv: batadv0: Interface deactivated: veth647 [ 2496.623738][ T4225] batman_adv: batadv0: Removing interface: veth647 [ 2496.648055][ T4225] batman_adv: batadv0: Interface deactivated: veth649 [ 2496.659996][ T4225] batman_adv: batadv0: Removing interface: veth649 [ 2496.674319][ T4225] batman_adv: batadv0: Interface deactivated: veth651 [ 2496.683141][ T4225] batman_adv: batadv0: Removing interface: veth651 [ 2496.697626][ T4225] batman_adv: batadv0: Interface deactivated: veth653 [ 2496.706055][ T4225] batman_adv: batadv0: Removing interface: veth653 [ 2496.718524][ T4225] batman_adv: batadv0: Interface deactivated: veth655 [ 2496.728427][ T4225] batman_adv: batadv0: Removing interface: veth655 [ 2496.741034][ T4225] batman_adv: batadv0: Interface deactivated: veth657 [ 2496.763691][ T4225] batman_adv: batadv0: Removing interface: veth657 [ 2496.787851][ T4225] batman_adv: batadv0: Interface deactivated: veth659 [ 2496.813723][ T4225] batman_adv: batadv0: Removing interface: veth659 [ 2496.826681][ T4225] batman_adv: batadv0: Interface deactivated: veth661 [ 2496.835253][ T4225] batman_adv: batadv0: Removing interface: veth661 [ 2496.847908][ T4225] batman_adv: batadv0: Interface deactivated: veth663 [ 2496.856804][ T4225] batman_adv: batadv0: Removing interface: veth663 [ 2496.869347][ T4225] batman_adv: batadv0: Interface deactivated: veth665 [ 2496.878113][ T4225] batman_adv: batadv0: Removing interface: veth665 [ 2496.890806][ T4225] batman_adv: batadv0: Interface deactivated: veth667 [ 2496.924701][ T4225] batman_adv: batadv0: Removing interface: veth667 [ 2496.947925][ T4225] batman_adv: batadv0: Interface deactivated: veth669 [ 2496.974060][ T4225] batman_adv: batadv0: Removing interface: veth669 [ 2496.997136][ T4225] batman_adv: batadv0: Interface deactivated: veth671 [ 2497.009683][ T4225] batman_adv: batadv0: Removing interface: veth671 [ 2497.037923][ T4225] batman_adv: batadv0: Interface deactivated: veth673 [ 2497.055371][ T4225] batman_adv: batadv0: Removing interface: veth673 [ 2497.068692][ T4225] batman_adv: batadv0: Interface deactivated: veth675 [ 2497.077844][ T4225] batman_adv: batadv0: Removing interface: veth675 [ 2497.098280][ T4225] batman_adv: batadv0: Interface deactivated: veth677 [ 2497.123794][ T4225] batman_adv: batadv0: Removing interface: veth677 [ 2497.157944][ T4225] batman_adv: batadv0: Interface deactivated: veth679 [ 2497.173550][ T4225] batman_adv: batadv0: Removing interface: veth679 [ 2497.197852][ T4225] batman_adv: batadv0: Interface deactivated: veth681 [ 2497.206316][ T4225] batman_adv: batadv0: Removing interface: veth681 [ 2497.225317][ T4225] batman_adv: batadv0: Interface deactivated: veth683 [ 2497.243737][ T4225] batman_adv: batadv0: Removing interface: veth683 [ 2497.269816][ T4225] batman_adv: batadv0: Interface deactivated: veth685 [ 2497.278327][ T4225] batman_adv: batadv0: Removing interface: veth685 [ 2497.299037][ T4225] batman_adv: batadv0: Interface deactivated: veth687 [ 2497.323721][ T4225] batman_adv: batadv0: Removing interface: veth687 [ 2497.355836][ T4225] batman_adv: batadv0: Interface deactivated: veth689 [ 2497.374187][ T4225] batman_adv: batadv0: Removing interface: veth689 [ 2497.395622][ T4225] batman_adv: batadv0: Interface deactivated: veth691 [ 2497.413596][ T4225] batman_adv: batadv0: Removing interface: veth691 [ 2497.437874][ T4225] batman_adv: batadv0: Interface deactivated: veth693 [ 2497.447204][ T4225] batman_adv: batadv0: Removing interface: veth693 [ 2497.474386][ T4225] batman_adv: batadv0: Interface deactivated: veth695 [ 2497.492879][ T4225] batman_adv: batadv0: Removing interface: veth695 [ 2497.517622][ T4225] batman_adv: batadv0: Interface deactivated: veth697 [ 2497.543673][ T4225] batman_adv: batadv0: Removing interface: veth697 [ 2497.557985][ T4225] batman_adv: batadv0: Interface deactivated: veth699 [ 2497.583541][ T4225] batman_adv: batadv0: Removing interface: veth699 [ 2497.597658][ T4225] batman_adv: batadv0: Interface deactivated: veth701 [ 2497.606046][ T4225] batman_adv: batadv0: Removing interface: veth701 [ 2497.621570][ T4225] batman_adv: batadv0: Interface deactivated: veth703 [ 2497.643725][ T4225] batman_adv: batadv0: Removing interface: veth703 [ 2497.669579][ T4225] batman_adv: batadv0: Interface deactivated: veth705 [ 2497.695817][ T4225] batman_adv: batadv0: Removing interface: veth705 [ 2497.718781][ T4225] batman_adv: batadv0: Interface deactivated: veth707 [ 2497.743836][ T4225] batman_adv: batadv0: Removing interface: veth707 [ 2497.766749][ T4225] batman_adv: batadv0: Interface deactivated: veth709 [ 2497.783667][ T4225] batman_adv: batadv0: Removing interface: veth709 [ 2497.807776][ T4225] batman_adv: batadv0: Interface deactivated: veth711 [ 2497.823594][ T4225] batman_adv: batadv0: Removing interface: veth711 [ 2497.848954][ T4225] batman_adv: batadv0: Interface deactivated: veth713 [ 2497.873882][ T4225] batman_adv: batadv0: Removing interface: veth713 [ 2497.888497][ T4225] batman_adv: batadv0: Interface deactivated: veth715 [ 2497.913885][ T4225] batman_adv: batadv0: Removing interface: veth715 [ 2497.938915][ T4225] batman_adv: batadv0: Interface deactivated: veth717 [ 2497.963728][ T4225] batman_adv: batadv0: Removing interface: veth717 [ 2497.979115][ T4225] batman_adv: batadv0: Interface deactivated: veth719 [ 2498.003627][ T4225] batman_adv: batadv0: Removing interface: veth719 [ 2498.028154][ T4225] batman_adv: batadv0: Interface deactivated: veth721 [ 2498.053802][ T4225] batman_adv: batadv0: Removing interface: veth721 [ 2498.067152][ T4225] batman_adv: batadv0: Interface deactivated: veth723 [ 2498.076696][ T4225] batman_adv: batadv0: Removing interface: veth723 [ 2498.089579][ T4225] batman_adv: batadv0: Interface deactivated: veth725 [ 2498.098365][ T4225] batman_adv: batadv0: Removing interface: veth725 [ 2498.127899][ T4225] batman_adv: batadv0: Interface deactivated: veth727 [ 2498.136751][ T4225] batman_adv: batadv0: Removing interface: veth727 [ 2498.149689][ T4225] batman_adv: batadv0: Interface deactivated: veth729 [ 2498.173007][ T4225] batman_adv: batadv0: Removing interface: veth729 [ 2498.198030][ T4225] batman_adv: batadv0: Interface deactivated: veth731 [ 2498.223738][ T4225] batman_adv: batadv0: Removing interface: veth731 [ 2498.246936][ T4225] batman_adv: batadv0: Interface deactivated: veth733 [ 2498.263709][ T4225] batman_adv: batadv0: Removing interface: veth733 [ 2498.287861][ T4225] batman_adv: batadv0: Interface deactivated: veth735 [ 2498.313723][ T4225] batman_adv: batadv0: Removing interface: veth735 [ 2498.337808][ T4225] batman_adv: batadv0: Interface deactivated: veth737 [ 2498.353725][ T4225] batman_adv: batadv0: Removing interface: veth737 [ 2498.377709][ T4225] batman_adv: batadv0: Interface deactivated: veth739 [ 2498.393531][ T4225] batman_adv: batadv0: Removing interface: veth739 [ 2498.417692][ T4225] batman_adv: batadv0: Interface deactivated: veth741 [ 2498.443656][ T4225] batman_adv: batadv0: Removing interface: veth741 [ 2498.466629][ T4225] batman_adv: batadv0: Interface deactivated: veth743 [ 2498.483591][ T4225] batman_adv: batadv0: Removing interface: veth743 [ 2498.507796][ T4225] batman_adv: batadv0: Interface deactivated: veth745 [ 2498.533795][ T4225] batman_adv: batadv0: Removing interface: veth745 [ 2498.547194][ T4225] batman_adv: batadv0: Interface deactivated: veth747 [ 2498.555616][ T4225] batman_adv: batadv0: Removing interface: veth747 [ 2498.568109][ T4225] batman_adv: batadv0: Interface deactivated: veth749 [ 2498.576971][ T4225] batman_adv: batadv0: Removing interface: veth749 [ 2498.595254][ T4225] batman_adv: batadv0: Interface deactivated: veth751 [ 2498.613611][ T4225] batman_adv: batadv0: Removing interface: veth751 [ 2498.638131][ T4225] batman_adv: batadv0: Interface deactivated: veth753 [ 2498.663784][ T4225] batman_adv: batadv0: Removing interface: veth753 [ 2498.688140][ T4225] batman_adv: batadv0: Interface deactivated: veth755 [ 2498.696720][ T4225] batman_adv: batadv0: Removing interface: veth755 [ 2498.728257][ T4225] batman_adv: batadv0: Interface deactivated: veth757 [ 2498.763810][ T4225] batman_adv: batadv0: Removing interface: veth757 [ 2498.778200][ T4225] batman_adv: batadv0: Interface deactivated: veth759 [ 2498.803677][ T4225] batman_adv: batadv0: Removing interface: veth759 [ 2498.829532][ T4225] batman_adv: batadv0: Interface deactivated: veth761 [ 2498.853689][ T4225] batman_adv: batadv0: Removing interface: veth761 [ 2498.877853][ T4225] batman_adv: batadv0: Interface deactivated: veth763 [ 2498.893691][ T4225] batman_adv: batadv0: Removing interface: veth763 [ 2498.918030][ T4225] batman_adv: batadv0: Interface deactivated: veth765 [ 2498.943766][ T4225] batman_adv: batadv0: Removing interface: veth765 [ 2498.968204][ T4225] batman_adv: batadv0: Interface deactivated: veth767 [ 2498.983513][ T4225] batman_adv: batadv0: Removing interface: veth767 [ 2499.007894][ T4225] batman_adv: batadv0: Interface deactivated: veth769 [ 2499.033754][ T4225] batman_adv: batadv0: Removing interface: veth769 [ 2499.058245][ T4225] batman_adv: batadv0: Removing interface: veth771 [ 2499.077892][ T4225] batman_adv: batadv0: Interface deactivated: veth773 [ 2499.086552][ T4225] batman_adv: batadv0: Removing interface: veth773 [ 2499.105522][ T4225] batman_adv: batadv0: Interface deactivated: veth775 [ 2499.123610][ T4225] batman_adv: batadv0: Removing interface: veth775 [ 2499.148918][ T4225] batman_adv: batadv0: Removing interface: veth777 [ 2499.177789][ T4225] batman_adv: batadv0: Interface deactivated: veth779 [ 2499.193613][ T4225] batman_adv: batadv0: Removing interface: veth779 [ 2499.218452][ T4225] batman_adv: batadv0: Interface deactivated: veth781 [ 2499.243746][ T4225] batman_adv: batadv0: Removing interface: veth781 [ 2499.267091][ T4225] batman_adv: batadv0: Removing interface: veth783 [ 2499.279689][ T4225] batman_adv: batadv0: Removing interface: veth785 [ 2499.297385][ T4225] batman_adv: batadv0: Removing interface: veth787 [ 2499.328360][ T4225] batman_adv: batadv0: Removing interface: veth789 [ 2499.357931][ T4225] batman_adv: batadv0: Interface deactivated: veth791 [ 2499.373781][ T4225] batman_adv: batadv0: Removing interface: veth791 [ 2499.397980][ T4225] batman_adv: batadv0: Removing interface: veth793 [ 2499.429030][ T4225] batman_adv: batadv0: Interface deactivated: veth795 [ 2499.454825][ T4225] batman_adv: batadv0: Removing interface: veth795 [ 2499.475860][ T4225] batman_adv: batadv0: Removing interface: veth797 [ 2499.498062][ T4225] batman_adv: batadv0: Interface deactivated: veth799 [ 2499.523815][ T4225] batman_adv: batadv0: Removing interface: veth799 [ 2499.556873][ T4225] batman_adv: batadv0: Interface deactivated: veth801 [ 2499.565429][ T4225] batman_adv: batadv0: Removing interface: veth801 [ 2499.599749][ T4225] batman_adv: batadv0: Removing interface: veth803 [ 2499.627837][ T4225] batman_adv: batadv0: Interface deactivated: veth805 [ 2499.643762][ T4225] batman_adv: batadv0: Removing interface: veth805 [ 2499.667991][ T4225] batman_adv: batadv0: Removing interface: veth807 [ 2499.687743][ T4225] batman_adv: batadv0: Interface deactivated: veth809 [ 2499.723747][ T4225] batman_adv: batadv0: Removing interface: veth809 [ 2499.747010][ T4225] batman_adv: batadv0: Removing interface: veth811 [ 2499.767722][ T4225] batman_adv: batadv0: Interface deactivated: veth813 [ 2499.778597][ T4225] batman_adv: batadv0: Removing interface: veth813 [ 2499.791415][ T4225] batman_adv: batadv0: Removing interface: veth815 [ 2499.803992][ T4225] batman_adv: batadv0: Interface deactivated: veth817 [ 2499.812605][ T4225] batman_adv: batadv0: Removing interface: veth817 [ 2499.825305][ T4225] batman_adv: batadv0: Removing interface: veth819 [ 2499.837550][ T4225] batman_adv: batadv0: Removing interface: veth821 [ 2499.850331][ T4225] batman_adv: batadv0: Removing interface: veth823 [ 2499.878096][ T4225] batman_adv: batadv0: Removing interface: veth825 [ 2499.907966][ T4225] batman_adv: batadv0: Removing interface: veth827 [ 2499.927733][ T4225] batman_adv: batadv0: Removing interface: veth829 [ 2499.957660][ T4225] batman_adv: batadv0: Removing interface: veth831 [ 2499.985686][ T4225] batman_adv: batadv0: Removing interface: veth833 [ 2500.034196][ T4225] batman_adv: batadv0: Removing interface: veth835 [ 2500.055861][ T4225] batman_adv: batadv0: Removing interface: veth837 [ 2500.078189][ T4225] batman_adv: batadv0: Removing interface: veth839 [ 2500.108298][ T4225] batman_adv: batadv0: Removing interface: veth841 [ 2500.137912][ T4225] batman_adv: batadv0: Removing interface: veth843 [ 2500.157457][ T4225] batman_adv: batadv0: Removing interface: veth845 [ 2500.187756][ T4225] batman_adv: batadv0: Removing interface: veth847 [ 2500.207942][ T4225] batman_adv: batadv0: Removing interface: veth849 [ 2500.227881][ T4225] batman_adv: batadv0: Removing interface: veth851 [ 2500.258682][ T4225] batman_adv: batadv0: Removing interface: veth853 [ 2500.288177][ T4225] batman_adv: batadv0: Removing interface: veth855 [ 2500.318084][ T4225] batman_adv: batadv0: Removing interface: veth857 [ 2500.338446][ T4225] batman_adv: batadv0: Removing interface: veth859 [ 2500.369113][ T4225] batman_adv: batadv0: Removing interface: veth861 [ 2500.398305][ T4225] batman_adv: batadv0: Removing interface: veth863 [ 2500.428190][ T4225] batman_adv: batadv0: Removing interface: veth865 [ 2500.440950][ T4225] batman_adv: batadv0: Removing interface: veth867 [ 2500.454028][ T4225] batman_adv: batadv0: Interface deactivated: veth869 [ 2500.472683][ T4225] batman_adv: batadv0: Removing interface: veth869 [ 2500.498773][ T4225] batman_adv: batadv0: Removing interface: veth871 [ 2500.511568][ T4225] batman_adv: batadv0: Removing interface: veth873 [ 2500.538035][ T4225] batman_adv: batadv0: Removing interface: veth875 [ 2500.568180][ T4225] batman_adv: batadv0: Removing interface: veth877 [ 2500.582090][ T4225] batman_adv: batadv0: Removing interface: veth883 [ 2500.594546][ T4225] batman_adv: batadv0: Removing interface: veth885 [ 2500.607260][ T4225] batman_adv: batadv0: Removing interface: veth887 [ 2500.639656][ T4225] batman_adv: batadv0: Removing interface: veth889 [ 2500.656973][ T4225] batman_adv: batadv0: Interface deactivated: veth891 [ 2500.665578][ T4225] batman_adv: batadv0: Removing interface: veth891 [ 2500.678383][ T4225] batman_adv: batadv0: Removing interface: veth893 [ 2500.691547][ T4225] batman_adv: batadv0: Removing interface: veth895 [ 2500.704297][ T4225] batman_adv: batadv0: Interface deactivated: veth897 [ 2500.713020][ T4225] batman_adv: batadv0: Removing interface: veth897 [ 2500.725954][ T4225] batman_adv: batadv0: Removing interface: veth899 [ 2500.741305][ T4225] batman_adv: batadv0: Removing interface: veth901 [ 2500.769757][ T4225] batman_adv: batadv0: Removing interface: veth903 [ 2500.798080][ T4225] batman_adv: batadv0: Removing interface: veth905 [ 2500.818658][ T4225] batman_adv: batadv0: Removing interface: veth907 [ 2500.847970][ T4225] batman_adv: batadv0: Removing interface: veth909 [ 2500.888781][ T4225] batman_adv: batadv0: Removing interface: veth911 [ 2500.917780][ T4225] batman_adv: batadv0: Removing interface: veth913 [ 2500.937548][ T4225] batman_adv: batadv0: Removing interface: veth915 [ 2500.968110][ T4225] batman_adv: batadv0: Removing interface: veth917 [ 2500.998101][ T4225] batman_adv: batadv0: Removing interface: veth919 [ 2501.026005][ T4225] batman_adv: batadv0: Removing interface: veth921 [ 2501.058706][ T4225] batman_adv: batadv0: Removing interface: veth923 [ 2501.087899][ T4225] batman_adv: batadv0: Removing interface: veth925 [ 2501.107732][ T4225] batman_adv: batadv0: Removing interface: veth927 [ 2501.138691][ T4225] batman_adv: batadv0: Removing interface: veth929 [ 2501.165852][ T4225] batman_adv: batadv0: Removing interface: veth931 [ 2501.188071][ T4225] batman_adv: batadv0: Removing interface: veth933 [ 2501.218692][ T4225] batman_adv: batadv0: Removing interface: veth935 [ 2501.249682][ T4225] batman_adv: batadv0: Removing interface: veth937 [ 2501.277834][ T4225] batman_adv: batadv0: Removing interface: veth939 [ 2501.309269][ T4225] batman_adv: batadv0: Removing interface: veth941 [ 2501.338230][ T4225] batman_adv: batadv0: Removing interface: veth943 [ 2501.358232][ T4225] batman_adv: batadv0: Interface deactivated: veth945 [ 2501.383836][ T4225] batman_adv: batadv0: Removing interface: veth945 [ 2501.408603][ T4225] batman_adv: batadv0: Interface deactivated: veth947 [ 2501.423599][ T4225] batman_adv: batadv0: Removing interface: veth947 [ 2501.448356][ T4225] batman_adv: batadv0: Removing interface: veth949 [ 2501.477872][ T4225] batman_adv: batadv0: Removing interface: veth951 [ 2501.507895][ T4225] batman_adv: batadv0: Interface deactivated: veth953 [ 2501.523620][ T4225] batman_adv: batadv0: Removing interface: veth953 [ 2501.548248][ T4225] batman_adv: batadv0: Interface deactivated: veth955 [ 2501.573772][ T4225] batman_adv: batadv0: Removing interface: veth955 [ 2501.598386][ T4225] batman_adv: batadv0: Removing interface: veth957 [ 2501.618338][ T4225] batman_adv: batadv0: Removing interface: veth959 [ 2501.649978][ T4225] batman_adv: batadv0: Removing interface: veth961 [ 2501.678139][ T4225] batman_adv: batadv0: Removing interface: veth963 [ 2501.700535][ T4225] batman_adv: batadv0: Interface deactivated: veth965 [ 2501.723796][ T4225] batman_adv: batadv0: Removing interface: veth965 [ 2501.748453][ T4225] batman_adv: batadv0: Interface deactivated: veth967 [ 2501.790270][ T4225] batman_adv: batadv0: Removing interface: veth967 [ 2501.804105][ T4225] batman_adv: batadv0: Interface deactivated: veth969 [ 2501.822732][ T4225] batman_adv: batadv0: Removing interface: veth969 [ 2501.848578][ T4225] batman_adv: batadv0: Removing interface: veth971 [ 2501.886153][ T4225] batman_adv: batadv0: Removing interface: veth973 [ 2501.918232][ T4225] batman_adv: batadv0: Interface deactivated: veth975 [ 2501.936666][ T4225] batman_adv: batadv0: Removing interface: veth975 [ 2501.958553][ T4225] batman_adv: batadv0: Removing interface: veth977 [ 2501.988206][ T4225] batman_adv: batadv0: Interface deactivated: veth979 [ 2502.009936][ T4225] batman_adv: batadv0: Removing interface: veth979 [ 2502.034987][ T4225] batman_adv: batadv0: Removing interface: veth981 [ 2502.058267][ T4225] batman_adv: batadv0: Removing interface: veth983 [ 2502.078178][ T4225] batman_adv: batadv0: Removing interface: veth985 [ 2502.108296][ T4225] batman_adv: batadv0: Interface deactivated: veth987 [ 2502.134751][ T4225] batman_adv: batadv0: Removing interface: veth987 [ 2502.186432][ T4225] batman_adv: batadv0: Interface deactivated: veth1109 [ 2502.203648][ T4225] batman_adv: batadv0: Removing interface: veth1109 [ 2502.228459][ T4225] batman_adv: batadv0: Interface deactivated: veth1111 [ 2502.253764][ T4225] batman_adv: batadv0: Removing interface: veth1111 [ 2502.269372][ T4225] batman_adv: batadv0: Interface deactivated: veth1113 [ 2502.293894][ T4225] batman_adv: batadv0: Removing interface: veth1113 [ 2502.318796][ T4225] batman_adv: batadv0: Interface deactivated: veth1115 [ 2502.344830][ T4225] batman_adv: batadv0: Removing interface: veth1115 [ 2502.378337][ T4225] batman_adv: batadv0: Interface deactivated: veth1117 [ 2502.393548][ T4225] batman_adv: batadv0: Removing interface: veth1117 [ 2502.418699][ T4225] batman_adv: batadv0: Interface deactivated: veth1123 [ 2502.443652][ T4225] batman_adv: batadv0: Removing interface: veth1123 [ 2502.465739][ T4225] batman_adv: batadv0: Interface deactivated: veth1125 [ 2502.474334][ T4225] batman_adv: batadv0: Removing interface: veth1125 [ 2502.498558][ T4225] batman_adv: batadv0: Interface deactivated: veth1127 [ 2502.523684][ T4225] batman_adv: batadv0: Removing interface: veth1127 [ 2502.537332][ T4225] batman_adv: batadv0: Interface deactivated: veth1203 [ 2502.545822][ T4225] batman_adv: batadv0: Removing interface: veth1203 [ 2502.558681][ T4225] batman_adv: batadv0: Interface deactivated: veth1205 [ 2502.567326][ T4225] batman_adv: batadv0: Removing interface: veth1205 [ 2502.581198][ T4225] batman_adv: batadv0: Interface deactivated: veth1207 [ 2502.589976][ T4225] batman_adv: batadv0: Removing interface: veth1207 [ 2502.608109][ T4225] batman_adv: batadv0: Interface deactivated: veth1209 [ 2502.633698][ T4225] batman_adv: batadv0: Removing interface: veth1209 [ 2502.656177][ T4225] batman_adv: batadv0: Interface deactivated: veth1211 [ 2502.673635][ T4225] batman_adv: batadv0: Removing interface: veth1211 [ 2502.695763][ T4225] batman_adv: batadv0: Interface deactivated: veth1213 [ 2502.713590][ T4225] batman_adv: batadv0: Removing interface: veth1213 [ 2502.740441][ T4225] batman_adv: batadv0: Interface deactivated: veth1215 [ 2502.763620][ T4225] batman_adv: batadv0: Removing interface: veth1215 [ 2502.789175][ T4225] batman_adv: batadv0: Interface deactivated: veth1217 [ 2502.813707][ T4225] batman_adv: batadv0: Removing interface: veth1217 [ 2502.826821][ T4225] batman_adv: batadv0: Interface deactivated: veth1219 [ 2502.863801][ T4225] batman_adv: batadv0: Removing interface: veth1219 [ 2502.886044][ T4225] batman_adv: batadv0: Interface deactivated: veth1221 [ 2502.903772][ T4225] batman_adv: batadv0: Removing interface: veth1221 [ 2502.947048][ T4225] batman_adv: batadv0: Interface deactivated: veth1223 [ 2502.974942][ T4225] batman_adv: batadv0: Removing interface: veth1223 [ 2503.001555][ T4225] batman_adv: batadv0: Interface deactivated: veth1225 [ 2503.023792][ T4225] batman_adv: batadv0: Removing interface: veth1225 [ 2503.048788][ T4225] batman_adv: batadv0: Interface deactivated: veth1227 [ 2503.073694][ T4225] batman_adv: batadv0: Removing interface: veth1227 [ 2503.099385][ T4225] batman_adv: batadv0: Interface deactivated: veth1229 [ 2503.123872][ T4225] batman_adv: batadv0: Removing interface: veth1229 [ 2503.137904][ T4225] batman_adv: batadv0: Interface deactivated: veth1231 [ 2503.146531][ T4225] batman_adv: batadv0: Removing interface: veth1231 [ 2503.162087][ T4225] batman_adv: batadv0: Interface deactivated: veth1233 [ 2503.170331][ T4225] batman_adv: batadv0: Removing interface: veth1233 [ 2503.193946][ T4225] batman_adv: batadv0: Interface deactivated: veth1235 [ 2503.203007][ T4225] batman_adv: batadv0: Removing interface: veth1235 [ 2503.217505][ T4225] batman_adv: batadv0: Interface deactivated: veth1237 [ 2503.226118][ T4225] batman_adv: batadv0: Removing interface: veth1237 [ 2503.240734][ T4225] batman_adv: batadv0: Interface deactivated: veth1239 [ 2503.263841][ T4225] batman_adv: batadv0: Removing interface: veth1239 [ 2503.288872][ T4225] batman_adv: batadv0: Interface deactivated: veth1241 [ 2503.313770][ T4225] batman_adv: batadv0: Removing interface: veth1241 [ 2503.338653][ T4225] batman_adv: batadv0: Interface deactivated: veth1243 [ 2503.353565][ T4225] batman_adv: batadv0: Removing interface: veth1243 [ 2503.380449][ T4225] batman_adv: batadv0: Interface deactivated: veth1245 [ 2503.403690][ T4225] batman_adv: batadv0: Removing interface: veth1245 [ 2503.438889][ T4225] batman_adv: batadv0: Interface deactivated: veth1247 [ 2503.447431][ T4225] batman_adv: batadv0: Removing interface: veth1247 [ 2503.461477][ T4225] batman_adv: batadv0: Interface deactivated: veth1249 [ 2503.470300][ T4225] batman_adv: batadv0: Removing interface: veth1249 [ 2503.483460][ T4225] batman_adv: batadv0: Interface deactivated: veth1251 [ 2503.492296][ T4225] batman_adv: batadv0: Removing interface: veth1251 [ 2503.526083][ T4225] batman_adv: batadv0: Interface deactivated: veth1253 [ 2503.543709][ T4225] batman_adv: batadv0: Removing interface: veth1253 [ 2503.558522][ T4225] batman_adv: batadv0: Interface deactivated: veth1255 [ 2503.583744][ T4225] batman_adv: batadv0: Removing interface: veth1255 [ 2503.608631][ T4225] batman_adv: batadv0: Interface deactivated: veth1257 [ 2503.643825][ T4225] batman_adv: batadv0: Removing interface: veth1257 [ 2503.657396][ T4225] batman_adv: batadv0: Interface deactivated: veth1259 [ 2503.683703][ T4225] batman_adv: batadv0: Removing interface: veth1259 [ 2503.708577][ T4225] batman_adv: batadv0: Interface deactivated: veth1261 [ 2503.743883][ T4225] batman_adv: batadv0: Removing interface: veth1261 [ 2503.758362][ T4225] batman_adv: batadv0: Interface deactivated: veth1263 [ 2503.766795][ T4225] batman_adv: batadv0: Removing interface: veth1263 [ 2503.781279][ T4225] batman_adv: batadv0: Interface deactivated: veth1265 [ 2503.790111][ T4225] batman_adv: batadv0: Removing interface: veth1265 [ 2503.818495][ T4225] batman_adv: batadv0: Interface deactivated: veth1267 [ 2503.828397][ T4225] batman_adv: batadv0: Removing interface: veth1267 [ 2503.842146][ T4225] batman_adv: batadv0: Interface deactivated: veth1269 [ 2503.850535][ T4225] batman_adv: batadv0: Removing interface: veth1269 [ 2503.869518][ T4225] batman_adv: batadv0: Interface deactivated: veth1271 [ 2503.893796][ T4225] batman_adv: batadv0: Removing interface: veth1271 [ 2503.917222][ T4225] batman_adv: batadv0: Interface deactivated: veth1273 [ 2503.943814][ T4225] batman_adv: batadv0: Removing interface: veth1273 [ 2503.959323][ T4225] batman_adv: batadv0: Interface deactivated: veth1275 [ 2503.968050][ T4225] batman_adv: batadv0: Removing interface: veth1275 [ 2503.982708][ T4225] batman_adv: batadv0: Interface deactivated: veth1277 [ 2503.991328][ T4225] batman_adv: batadv0: Removing interface: veth1277 [ 2504.005120][ T4225] batman_adv: batadv0: Interface deactivated: veth1279 [ 2504.014711][ T4225] batman_adv: batadv0: Removing interface: veth1279 [ 2504.046361][ T4225] batman_adv: batadv0: Interface deactivated: veth1281 [ 2504.063754][ T4225] batman_adv: batadv0: Removing interface: veth1281 [ 2504.088987][ T4225] batman_adv: batadv0: Interface deactivated: veth1283 [ 2504.103781][ T4225] batman_adv: batadv0: Removing interface: veth1283 [ 2504.128825][ T4225] batman_adv: batadv0: Interface deactivated: veth1285 [ 2504.153779][ T4225] batman_adv: batadv0: Removing interface: veth1285 [ 2504.178571][ T4225] batman_adv: batadv0: Interface deactivated: veth1287 [ 2504.203796][ T4225] batman_adv: batadv0: Removing interface: veth1287 [ 2504.217412][ T4225] batman_adv: batadv0: Interface deactivated: veth1289 [ 2504.243788][ T4225] batman_adv: batadv0: Removing interface: veth1289 [ 2504.278950][ T4225] batman_adv: batadv0: Interface deactivated: veth1291 [ 2504.303750][ T4225] batman_adv: batadv0: Removing interface: veth1291 [ 2504.325965][ T4225] batman_adv: batadv0: Interface deactivated: veth1293 [ 2504.343769][ T4225] batman_adv: batadv0: Removing interface: veth1293 [ 2504.376078][ T4225] batman_adv: batadv0: Interface deactivated: veth1295 [ 2504.384657][ T4225] batman_adv: batadv0: Removing interface: veth1295 [ 2504.398892][ T4225] batman_adv: batadv0: Interface deactivated: veth1297 [ 2504.407430][ T4225] batman_adv: batadv0: Removing interface: veth1297 [ 2504.423229][ T4225] batman_adv: batadv0: Interface deactivated: veth1299 [ 2504.432183][ T4225] batman_adv: batadv0: Removing interface: veth1299 [ 2504.448604][ T4225] batman_adv: batadv0: Interface deactivated: veth1301 [ 2504.473674][ T4225] batman_adv: batadv0: Removing interface: veth1301 [ 2504.499136][ T4225] batman_adv: batadv0: Interface deactivated: veth1303 [ 2504.523774][ T4225] batman_adv: batadv0: Removing interface: veth1303 [ 2504.550031][ T4225] batman_adv: batadv0: Interface deactivated: veth1305 [ 2504.575611][ T4225] batman_adv: batadv0: Removing interface: veth1305 [ 2504.589926][ T4225] batman_adv: batadv0: Interface deactivated: veth1307 [ 2504.613781][ T4225] batman_adv: batadv0: Removing interface: veth1307 [ 2504.638954][ T4225] batman_adv: batadv0: Interface deactivated: veth1309 [ 2504.674805][ T4225] batman_adv: batadv0: Removing interface: veth1309 [ 2504.690063][ T4225] batman_adv: batadv0: Interface deactivated: veth1311 [ 2504.698631][ T4225] batman_adv: batadv0: Removing interface: veth1311 [ 2504.712210][ T4225] batman_adv: batadv0: Interface deactivated: veth1313 [ 2504.720750][ T4225] batman_adv: batadv0: Removing interface: veth1313 [ 2504.738572][ T4225] batman_adv: batadv0: Interface deactivated: veth1315 [ 2504.747029][ T4225] batman_adv: batadv0: Removing interface: veth1315 [ 2504.761191][ T4225] batman_adv: batadv0: Interface deactivated: veth1317 [ 2504.783735][ T4225] batman_adv: batadv0: Removing interface: veth1317 [ 2504.810050][ T4225] batman_adv: batadv0: Interface deactivated: veth1319 [ 2504.833743][ T4225] batman_adv: batadv0: Removing interface: veth1319 [ 2504.868818][ T4225] batman_adv: batadv0: Interface deactivated: veth1321 [ 2504.894656][ T4225] batman_adv: batadv0: Removing interface: veth1321 [ 2504.908219][ T4225] batman_adv: batadv0: Interface deactivated: veth1323 [ 2504.933690][ T4225] batman_adv: batadv0: Removing interface: veth1323 [ 2504.947803][ T4225] batman_adv: batadv0: Interface deactivated: veth1325 [ 2504.956348][ T4225] batman_adv: batadv0: Removing interface: veth1325 [ 2504.969942][ T4225] batman_adv: batadv0: Interface deactivated: veth1327 [ 2504.979043][ T4225] batman_adv: batadv0: Removing interface: veth1327 [ 2504.992787][ T4225] batman_adv: batadv0: Interface deactivated: veth1329 [ 2505.001282][ T4225] batman_adv: batadv0: Removing interface: veth1329 [ 2505.014682][ T4225] batman_adv: batadv0: Interface deactivated: veth1331 [ 2505.023597][ T4225] batman_adv: batadv0: Removing interface: veth1331 [ 2505.037078][ T4225] batman_adv: batadv0: Interface deactivated: veth1333 [ 2505.045466][ T4225] batman_adv: batadv0: Removing interface: veth1333 [ 2505.060609][ T4225] batman_adv: batadv0: Interface deactivated: veth1335 [ 2505.069538][ T4225] batman_adv: batadv0: Removing interface: veth1335 [ 2505.093693][ T4225] batman_adv: batadv0: Interface deactivated: veth1337 [ 2505.112454][ T4225] batman_adv: batadv0: Removing interface: veth1337 [ 2505.129403][ T4225] batman_adv: batadv0: Interface deactivated: veth1339 [ 2505.153767][ T4225] batman_adv: batadv0: Removing interface: veth1339 [ 2505.179308][ T4225] batman_adv: batadv0: Interface deactivated: veth1341 [ 2505.203786][ T4225] batman_adv: batadv0: Removing interface: veth1341 [ 2505.228988][ T4225] batman_adv: batadv0: Interface deactivated: veth1343 [ 2505.253721][ T4225] batman_adv: batadv0: Removing interface: veth1343 [ 2505.275959][ T4225] batman_adv: batadv0: Interface deactivated: veth1345 [ 2505.303679][ T4225] batman_adv: batadv0: Removing interface: veth1345 [ 2505.328268][ T4225] batman_adv: batadv0: Interface deactivated: veth1347 [ 2505.343758][ T4225] batman_adv: batadv0: Removing interface: veth1347 [ 2505.370915][ T4225] batman_adv: batadv0: Interface deactivated: veth1349 [ 2505.393777][ T4225] batman_adv: batadv0: Removing interface: veth1349 [ 2505.419148][ T4225] batman_adv: batadv0: Interface deactivated: veth1351 [ 2505.443757][ T4225] batman_adv: batadv0: Removing interface: veth1351 [ 2505.469076][ T4225] batman_adv: batadv0: Interface deactivated: veth1353 [ 2505.493802][ T4225] batman_adv: batadv0: Removing interface: veth1353 [ 2505.508080][ T4225] batman_adv: batadv0: Interface deactivated: veth1355 [ 2505.516521][ T4225] batman_adv: batadv0: Removing interface: veth1355 [ 2505.529750][ T4225] batman_adv: batadv0: Interface deactivated: veth1357 [ 2505.538816][ T4225] batman_adv: batadv0: Removing interface: veth1357 [ 2505.552218][ T4225] batman_adv: batadv0: Interface deactivated: veth1359 [ 2505.560627][ T4225] batman_adv: batadv0: Removing interface: veth1359 [ 2505.589980][ T4225] batman_adv: batadv0: Interface deactivated: veth1361 [ 2505.614843][ T4225] batman_adv: batadv0: Removing interface: veth1361 [ 2505.628793][ T4225] batman_adv: batadv0: Interface deactivated: veth1363 [ 2505.637390][ T4225] batman_adv: batadv0: Removing interface: veth1363 [ 2505.651287][ T4225] batman_adv: batadv0: Interface deactivated: veth1365 [ 2505.673704][ T4225] batman_adv: batadv0: Removing interface: veth1365 [ 2505.699384][ T4225] batman_adv: batadv0: Interface deactivated: veth1367 [ 2505.707954][ T4225] batman_adv: batadv0: Removing interface: veth1367 [ 2505.722454][ T4225] batman_adv: batadv0: Interface deactivated: veth1369 [ 2505.731100][ T4225] batman_adv: batadv0: Removing interface: veth1369 [ 2505.768887][ T4225] batman_adv: batadv0: Interface deactivated: veth1371 [ 2505.778128][ T4225] batman_adv: batadv0: Removing interface: veth1371 [ 2505.810703][ T4225] batman_adv: batadv0: Interface deactivated: veth1373 [ 2505.824414][ T4225] batman_adv: batadv0: Removing interface: veth1373 [ 2505.850560][ T4225] batman_adv: batadv0: Interface deactivated: veth1375 [ 2505.883649][ T4225] batman_adv: batadv0: Removing interface: veth1375 [ 2505.900803][ T4225] batman_adv: batadv0: Interface deactivated: veth1377 [ 2505.923709][ T4225] batman_adv: batadv0: Removing interface: veth1377 [ 2505.948736][ T4225] batman_adv: batadv0: Interface deactivated: veth1379 [ 2505.973800][ T4225] batman_adv: batadv0: Removing interface: veth1379 [ 2505.998910][ T4225] batman_adv: batadv0: Interface deactivated: veth1381 [ 2506.023260][ T4225] batman_adv: batadv0: Removing interface: veth1381 [ 2506.037306][ T4225] batman_adv: batadv0: Interface deactivated: veth1383 [ 2506.045928][ T4225] batman_adv: batadv0: Removing interface: veth1383 [ 2506.059580][ T4225] batman_adv: batadv0: Interface deactivated: veth1385 [ 2506.083650][ T4225] batman_adv: batadv0: Removing interface: veth1385 [ 2506.108659][ T4225] batman_adv: batadv0: Interface deactivated: veth1387 [ 2506.133668][ T4225] batman_adv: batadv0: Removing interface: veth1387 [ 2506.148878][ T4225] batman_adv: batadv0: Interface deactivated: veth1389 [ 2506.173761][ T4225] batman_adv: batadv0: Removing interface: veth1389 [ 2506.198836][ T4225] batman_adv: batadv0: Interface deactivated: veth1391 [ 2506.223641][ T4225] batman_adv: batadv0: Removing interface: veth1391 [ 2506.256849][ T4225] batman_adv: batadv0: Interface deactivated: veth1393 [ 2506.273737][ T4225] batman_adv: batadv0: Removing interface: veth1393 [ 2506.299038][ T4225] batman_adv: batadv0: Interface deactivated: veth1395 [ 2506.323830][ T4225] batman_adv: batadv0: Removing interface: veth1395 [ 2506.349377][ T4225] batman_adv: batadv0: Interface deactivated: veth1397 [ 2506.373785][ T4225] batman_adv: batadv0: Removing interface: veth1397 [ 2506.404764][ T4225] batman_adv: batadv0: Interface deactivated: veth1399 [ 2506.423761][ T4225] batman_adv: batadv0: Removing interface: veth1399 [ 2506.449455][ T4225] batman_adv: batadv0: Interface deactivated: veth1401 [ 2506.473829][ T4225] batman_adv: batadv0: Removing interface: veth1401 [ 2506.499441][ T4225] batman_adv: batadv0: Interface deactivated: veth1403 [ 2506.524758][ T4225] batman_adv: batadv0: Removing interface: veth1403 [ 2506.550225][ T4225] batman_adv: batadv0: Interface deactivated: veth1405 [ 2506.574055][ T4225] batman_adv: batadv0: Removing interface: veth1405 [ 2506.599252][ T4225] batman_adv: batadv0: Interface deactivated: veth1407 [ 2506.614714][ T4225] batman_adv: batadv0: Removing interface: veth1407 [ 2506.649180][ T4225] batman_adv: batadv0: Interface deactivated: veth1409 [ 2506.666425][ T4225] batman_adv: batadv0: Removing interface: veth1409 [ 2506.696511][ T4225] batman_adv: batadv0: Interface deactivated: veth1411 [ 2506.724846][ T4225] batman_adv: batadv0: Removing interface: veth1411 [ 2506.739660][ T4225] batman_adv: batadv0: Interface deactivated: veth1413 [ 2506.763807][ T4225] batman_adv: batadv0: Removing interface: veth1413 [ 2506.796322][ T4225] batman_adv: batadv0: Interface deactivated: veth1415 [ 2506.814164][ T4225] batman_adv: batadv0: Removing interface: veth1415 [ 2506.856434][ T4225] batman_adv: batadv0: Interface deactivated: veth1417 [ 2506.883767][ T4225] batman_adv: batadv0: Removing interface: veth1417 [ 2506.904636][ T4225] batman_adv: batadv0: Interface deactivated: veth1419 [ 2506.923620][ T4225] batman_adv: batadv0: Removing interface: veth1419 [ 2506.964213][ T4225] batman_adv: batadv0: Interface deactivated: veth1421 [ 2506.983137][ T4225] batman_adv: batadv0: Removing interface: veth1421 [ 2507.010301][ T4225] batman_adv: batadv0: Interface deactivated: veth1423 [ 2507.018933][ T4225] batman_adv: batadv0: Removing interface: veth1423 [ 2507.033456][ T4225] batman_adv: batadv0: Interface deactivated: veth1425 [ 2507.042646][ T4225] batman_adv: batadv0: Removing interface: veth1425 [ 2507.058316][ T4225] batman_adv: batadv0: Interface deactivated: veth1427 [ 2507.067131][ T4225] batman_adv: batadv0: Removing interface: veth1427 [ 2507.083183][ T4225] batman_adv: batadv0: Interface deactivated: veth1429 [ 2507.093182][ T4225] batman_adv: batadv0: Removing interface: veth1429 [ 2507.118374][ T4225] batman_adv: batadv0: Interface deactivated: veth1431 [ 2507.134800][ T4225] batman_adv: batadv0: Removing interface: veth1431 [ 2507.167606][ T4225] batman_adv: batadv0: Interface deactivated: veth1433 [ 2507.193792][ T4225] batman_adv: batadv0: Removing interface: veth1433 [ 2507.209181][ T4225] batman_adv: batadv0: Interface deactivated: veth1435 [ 2507.233880][ T4225] batman_adv: batadv0: Removing interface: veth1435 [ 2507.259488][ T4225] batman_adv: batadv0: Interface deactivated: veth1437 [ 2507.284888][ T4225] batman_adv: batadv0: Removing interface: veth1437 [ 2507.310363][ T4225] batman_adv: batadv0: Interface deactivated: veth1439 [ 2507.333820][ T4225] batman_adv: batadv0: Removing interface: veth1439 [ 2507.359017][ T4225] batman_adv: batadv0: Interface deactivated: veth1441 [ 2507.383776][ T4225] batman_adv: batadv0: Removing interface: veth1441 [ 2507.397779][ T4225] batman_adv: batadv0: Interface deactivated: veth1443 [ 2507.406516][ T4225] batman_adv: batadv0: Removing interface: veth1443 [ 2507.423743][ T4225] batman_adv: batadv0: Interface deactivated: veth1445 [ 2507.432856][ T4225] batman_adv: batadv0: Removing interface: veth1445 [ 2507.458731][ T4225] batman_adv: batadv0: Interface deactivated: veth1447 [ 2507.483827][ T4225] batman_adv: batadv0: Removing interface: veth1447 [ 2507.510556][ T4225] batman_adv: batadv0: Interface deactivated: veth1449 [ 2507.534426][ T4225] batman_adv: batadv0: Removing interface: veth1449 [ 2507.566764][ T4225] batman_adv: batadv0: Interface deactivated: veth1451 [ 2507.575530][ T4225] batman_adv: batadv0: Removing interface: veth1451 [ 2507.607413][ T4225] batman_adv: batadv0: Interface deactivated: veth1453 [ 2507.654853][ T4225] batman_adv: batadv0: Removing interface: veth1453 [ 2507.676824][ T4225] batman_adv: batadv0: Interface deactivated: veth1455 [ 2507.694660][ T4225] batman_adv: batadv0: Removing interface: veth1455 [ 2507.727307][ T4225] batman_adv: batadv0: Interface deactivated: veth1457 [ 2507.753880][ T4225] batman_adv: batadv0: Removing interface: veth1457 [ 2507.779177][ T4225] batman_adv: batadv0: Interface deactivated: veth1459 [ 2507.803822][ T4225] batman_adv: batadv0: Removing interface: veth1459 [ 2507.836761][ T4225] batman_adv: batadv0: Interface deactivated: veth1461 [ 2507.845561][ T4225] batman_adv: batadv0: Removing interface: veth1461 [ 2507.863036][ T4225] batman_adv: batadv0: Interface deactivated: veth1723 [ 2507.871688][ T4225] batman_adv: batadv0: Removing interface: veth1723 [ 2507.898156][ T4225] batman_adv: batadv0: Interface deactivated: veth1725 [ 2507.923800][ T4225] batman_adv: batadv0: Removing interface: veth1725 [ 2507.938004][ T4225] batman_adv: batadv0: Interface deactivated: veth1727 [ 2507.963609][ T4225] batman_adv: batadv0: Removing interface: veth1727 [ 2507.987595][ T4225] batman_adv: batadv0: Interface deactivated: veth1729 [ 2507.995914][ T4225] batman_adv: batadv0: Removing interface: veth1729 [ 2508.010542][ T4225] batman_adv: batadv0: Interface deactivated: veth1731 [ 2508.020094][ T4225] batman_adv: batadv0: Removing interface: veth1731 [ 2508.051902][ T4225] batman_adv: batadv0: Interface deactivated: veth1733 [ 2508.060309][ T4225] batman_adv: batadv0: Removing interface: veth1733 [ 2508.073918][ T4225] batman_adv: batadv0: Interface deactivated: veth1735 [ 2508.082403][ T4225] batman_adv: batadv0: Removing interface: veth1735 [ 2508.106045][ T4225] batman_adv: batadv0: Interface deactivated: veth1737 [ 2508.123539][ T4225] batman_adv: batadv0: Removing interface: veth1737 [ 2508.149422][ T4225] batman_adv: batadv0: Interface deactivated: veth1739 [ 2508.174374][ T4225] batman_adv: batadv0: Removing interface: veth1739 [ 2508.200636][ T4225] batman_adv: batadv0: Interface deactivated: veth1741 [ 2508.209084][ T4225] batman_adv: batadv0: Removing interface: veth1741 [ 2508.224131][ T4225] batman_adv: batadv0: Interface deactivated: veth1743 [ 2508.233316][ T4225] batman_adv: batadv0: Removing interface: veth1743 [ 2508.249534][ T4225] batman_adv: batadv0: Interface deactivated: veth1745 [ 2508.273728][ T4225] batman_adv: batadv0: Removing interface: veth1745 [ 2508.316632][ T4225] batman_adv: batadv0: Interface deactivated: veth1747 [ 2508.325037][ T4225] batman_adv: batadv0: Removing interface: veth1747 [ 2508.349553][ T4225] batman_adv: batadv0: Interface deactivated: veth1749 [ 2508.373727][ T4225] batman_adv: batadv0: Removing interface: veth1749 [ 2508.399557][ T4225] batman_adv: batadv0: Interface deactivated: veth1751 [ 2508.423858][ T4225] batman_adv: batadv0: Removing interface: veth1751 [ 2508.449276][ T4225] batman_adv: batadv0: Interface deactivated: veth1753 [ 2508.473658][ T4225] batman_adv: batadv0: Removing interface: veth1753 [ 2508.487849][ T4225] batman_adv: batadv0: Interface deactivated: veth1755 [ 2508.496525][ T4225] batman_adv: batadv0: Removing interface: veth1755 [ 2508.519869][ T4225] batman_adv: batadv0: Interface deactivated: veth1757 [ 2508.543737][ T4225] batman_adv: batadv0: Removing interface: veth1757 [ 2508.587787][ T4225] batman_adv: batadv0: Interface deactivated: veth1759 [ 2508.603670][ T4225] batman_adv: batadv0: Removing interface: veth1759 [ 2508.630005][ T4225] batman_adv: batadv0: Interface deactivated: veth1761 [ 2508.653889][ T4225] batman_adv: batadv0: Removing interface: veth1761 [ 2508.679639][ T4225] batman_adv: batadv0: Interface deactivated: veth1763 [ 2508.703660][ T4225] batman_adv: batadv0: Removing interface: veth1763 [ 2508.719870][ T4225] batman_adv: batadv0: Interface deactivated: veth1765 [ 2508.753786][ T4225] batman_adv: batadv0: Removing interface: veth1765 [ 2508.776350][ T4225] batman_adv: batadv0: Interface deactivated: veth1767 [ 2508.793610][ T4225] batman_adv: batadv0: Removing interface: veth1767 [ 2508.835508][ T4225] batman_adv: batadv0: Interface deactivated: veth1769 [ 2508.853724][ T4225] batman_adv: batadv0: Removing interface: veth1769 [ 2508.870848][ T4225] batman_adv: batadv0: Interface deactivated: veth1771 [ 2508.894027][ T4225] batman_adv: batadv0: Removing interface: veth1771 [ 2508.936912][ T4225] batman_adv: batadv0: Interface deactivated: veth1773 [ 2508.945598][ T4225] batman_adv: batadv0: Removing interface: veth1773 [ 2508.977884][ T4225] batman_adv: batadv0: Interface deactivated: veth1775 [ 2508.986460][ T4225] batman_adv: batadv0: Removing interface: veth1775 [ 2509.000877][ T4225] batman_adv: batadv0: Interface deactivated: veth1777 [ 2509.010192][ T4225] batman_adv: batadv0: Removing interface: veth1777 [ 2509.024557][ T4225] batman_adv: batadv0: Interface deactivated: veth1779 [ 2509.033293][ T4225] batman_adv: batadv0: Removing interface: veth1779 [ 2509.058535][ T4225] batman_adv: batadv0: Interface deactivated: veth1781 [ 2509.067280][ T4225] batman_adv: batadv0: Removing interface: veth1781 [ 2509.084007][ T4225] batman_adv: batadv0: Interface deactivated: veth1783 [ 2509.096305][ T4225] batman_adv: batadv0: Removing interface: veth1783 [ 2509.112331][ T4225] batman_adv: batadv0: Interface deactivated: veth1785 [ 2509.120940][ T4225] batman_adv: batadv0: Removing interface: veth1785 [ 2509.137394][ T4225] batman_adv: batadv0: Interface deactivated: veth1787 [ 2509.146087][ T4225] batman_adv: batadv0: Removing interface: veth1787 [ 2509.161259][ T4225] batman_adv: batadv0: Interface deactivated: veth1789 [ 2509.193862][ T4225] batman_adv: batadv0: Removing interface: veth1789 [ 2509.210620][ T4225] batman_adv: batadv0: Interface deactivated: veth1791 [ 2509.243946][ T4225] batman_adv: batadv0: Removing interface: veth1791 [ 2509.269825][ T4225] batman_adv: batadv0: Interface deactivated: veth1793 [ 2509.294067][ T4225] batman_adv: batadv0: Removing interface: veth1793 [ 2509.320341][ T4225] batman_adv: batadv0: Interface deactivated: veth1795 [ 2509.343722][ T4225] batman_adv: batadv0: Removing interface: veth1795 [ 2509.370414][ T4225] batman_adv: batadv0: Interface deactivated: veth1797 [ 2509.394838][ T4225] batman_adv: batadv0: Removing interface: veth1797 [ 2509.427312][ T4225] batman_adv: batadv0: Interface deactivated: veth1799 [ 2509.454736][ T4225] batman_adv: batadv0: Removing interface: veth1799 [ 2509.470734][ T4225] batman_adv: batadv0: Interface deactivated: veth1801 [ 2509.479488][ T4225] batman_adv: batadv0: Removing interface: veth1801 [ 2509.517135][ T4225] batman_adv: batadv0: Interface deactivated: veth1803 [ 2509.525747][ T4225] batman_adv: batadv0: Removing interface: veth1803 [ 2509.543135][ T4225] batman_adv: batadv0: Interface deactivated: veth1805 [ 2509.551717][ T4225] batman_adv: batadv0: Removing interface: veth1805 [ 2509.568034][ T4225] batman_adv: batadv0: Interface deactivated: veth1807 [ 2509.576564][ T4225] batman_adv: batadv0: Removing interface: veth1807 [ 2509.590768][ T4225] batman_adv: batadv0: Interface deactivated: veth1809 [ 2509.599767][ T4225] batman_adv: batadv0: Removing interface: veth1809 [ 2509.616294][ T4225] batman_adv: batadv0: Interface deactivated: veth1811 [ 2509.625156][ T4225] batman_adv: batadv0: Removing interface: veth1811 [ 2509.650774][ T4225] batman_adv: batadv0: Interface deactivated: veth1813 [ 2509.673811][ T4225] batman_adv: batadv0: Removing interface: veth1813 [ 2509.702178][ T4225] batman_adv: batadv0: Interface deactivated: veth1815 [ 2509.710810][ T4225] batman_adv: batadv0: Removing interface: veth1815 [ 2509.726064][ T4225] batman_adv: batadv0: Interface deactivated: veth1817 [ 2509.734817][ T4225] batman_adv: batadv0: Removing interface: veth1817 [ 2509.750566][ T4225] batman_adv: batadv0: Interface deactivated: veth1819 [ 2509.759286][ T4225] batman_adv: batadv0: Removing interface: veth1819 [ 2509.776708][ T4225] batman_adv: batadv0: Interface deactivated: veth1821 [ 2509.786329][ T4225] batman_adv: batadv0: Removing interface: veth1821 [ 2509.800800][ T4225] batman_adv: batadv0: Interface deactivated: veth1823 [ 2509.823713][ T4225] batman_adv: batadv0: Removing interface: veth1823 [ 2509.849809][ T4225] batman_adv: batadv0: Interface deactivated: veth1825 [ 2509.883800][ T4225] batman_adv: batadv0: Removing interface: veth1825 [ 2509.906871][ T4225] batman_adv: batadv0: Interface deactivated: veth1827 [ 2509.933795][ T4225] batman_adv: batadv0: Removing interface: veth1827 [ 2509.949364][ T4225] batman_adv: batadv0: Interface deactivated: veth1829 [ 2509.973745][ T4225] batman_adv: batadv0: Removing interface: veth1829 [ 2510.006588][ T4225] batman_adv: batadv0: Interface deactivated: veth1831 [ 2510.033782][ T4225] batman_adv: batadv0: Removing interface: veth1831 [ 2510.060528][ T4225] batman_adv: batadv0: Interface deactivated: veth1833 [ 2510.083796][ T4225] batman_adv: batadv0: Removing interface: veth1833 [ 2510.101033][ T4225] batman_adv: batadv0: Interface deactivated: veth1835 [ 2510.133804][ T4225] batman_adv: batadv0: Removing interface: veth1835 [ 2510.176249][ T4225] batman_adv: batadv0: Interface deactivated: veth1837 [ 2510.193704][ T4225] batman_adv: batadv0: Removing interface: veth1837 [ 2510.210370][ T4225] batman_adv: batadv0: Interface deactivated: veth1839 [ 2510.233764][ T4225] batman_adv: batadv0: Removing interface: veth1839 [ 2510.273959][ T4225] batman_adv: batadv0: Interface deactivated: veth1841 [ 2510.283240][ T4225] batman_adv: batadv0: Removing interface: veth1841 [ 2510.299317][ T4225] batman_adv: batadv0: Interface deactivated: veth1843 [ 2510.323792][ T4225] batman_adv: batadv0: Removing interface: veth1843 [ 2510.341483][ T4225] batman_adv: batadv0: Interface deactivated: veth1845 [ 2510.373777][ T4225] batman_adv: batadv0: Removing interface: veth1845 [ 2510.396564][ T4225] batman_adv: batadv0: Interface deactivated: veth1847 [ 2510.415291][ T4225] batman_adv: batadv0: Removing interface: veth1847 [ 2510.446414][ T4225] batman_adv: batadv0: Interface deactivated: veth1849 [ 2510.473860][ T4225] batman_adv: batadv0: Removing interface: veth1849 [ 2510.500382][ T4225] batman_adv: batadv0: Interface deactivated: veth1851 [ 2510.533873][ T4225] batman_adv: batadv0: Removing interface: veth1851 [ 2510.557279][ T4225] batman_adv: batadv0: Interface deactivated: veth1853 [ 2510.583779][ T4225] batman_adv: batadv0: Removing interface: veth1853 [ 2510.611540][ T4225] batman_adv: batadv0: Interface deactivated: veth1855 [ 2510.634694][ T4225] batman_adv: batadv0: Removing interface: veth1855 [ 2510.661172][ T4225] batman_adv: batadv0: Interface deactivated: veth1857 [ 2510.683716][ T4225] batman_adv: batadv0: Removing interface: veth1857 [ 2510.710761][ T4225] batman_adv: batadv0: Interface deactivated: veth1859 [ 2510.734207][ T4225] batman_adv: batadv0: Removing interface: veth1859 [ 2510.760495][ T4225] batman_adv: batadv0: Interface deactivated: veth1861 [ 2510.783764][ T4225] batman_adv: batadv0: Removing interface: veth1861 [ 2510.800391][ T4225] batman_adv: batadv0: Interface deactivated: veth1863 [ 2510.809183][ T4225] batman_adv: batadv0: Removing interface: veth1863 [ 2510.825108][ T4225] batman_adv: batadv0: Interface deactivated: veth1865 [ 2510.833673][ T4225] batman_adv: batadv0: Removing interface: veth1865 [ 2510.859150][ T4225] batman_adv: batadv0: Interface deactivated: veth1867 [ 2510.883717][ T4225] batman_adv: batadv0: Removing interface: veth1867 [ 2510.898930][ T4225] batman_adv: batadv0: Interface deactivated: veth1869 [ 2510.923748][ T4225] batman_adv: batadv0: Removing interface: veth1869 [ 2510.950281][ T4225] batman_adv: batadv0: Interface deactivated: veth1871 [ 2510.973767][ T4225] batman_adv: batadv0: Removing interface: veth1871 [ 2511.000310][ T4225] batman_adv: batadv0: Interface deactivated: veth1873 [ 2511.023834][ T4225] batman_adv: batadv0: Removing interface: veth1873 [ 2511.061109][ T4225] batman_adv: batadv0: Interface deactivated: veth1875 [ 2511.083717][ T4225] batman_adv: batadv0: Removing interface: veth1875 [ 2511.108180][ T4225] batman_adv: batadv0: Interface deactivated: veth1877 [ 2511.134410][ T4225] batman_adv: batadv0: Removing interface: veth1877 [ 2511.160585][ T4225] batman_adv: batadv0: Interface deactivated: veth1879 [ 2511.183750][ T4225] batman_adv: batadv0: Removing interface: veth1879 [ 2511.210288][ T4225] batman_adv: batadv0: Interface deactivated: veth1881 [ 2511.233800][ T4225] batman_adv: batadv0: Removing interface: veth1881 [ 2511.260203][ T4225] batman_adv: batadv0: Interface deactivated: veth1883 [ 2511.283739][ T4225] batman_adv: batadv0: Removing interface: veth1883 [ 2511.310390][ T4225] batman_adv: batadv0: Interface deactivated: veth1885 [ 2511.333777][ T4225] batman_adv: batadv0: Removing interface: veth1885 [ 2511.348986][ T4225] batman_adv: batadv0: Interface deactivated: veth1887 [ 2511.357714][ T4225] batman_adv: batadv0: Removing interface: veth1887 [ 2511.383041][ T4225] batman_adv: batadv0: Interface deactivated: veth1889 [ 2511.391688][ T4225] batman_adv: batadv0: Removing interface: veth1889 [ 2511.420453][ T4225] batman_adv: batadv0: Interface deactivated: veth1891 [ 2511.443803][ T4225] batman_adv: batadv0: Removing interface: veth1891 [ 2511.470496][ T4225] batman_adv: batadv0: Interface deactivated: veth1893 [ 2511.493784][ T4225] batman_adv: batadv0: Removing interface: veth1893 [ 2511.509722][ T4225] batman_adv: batadv0: Interface deactivated: veth1895 [ 2511.518359][ T4225] batman_adv: batadv0: Removing interface: veth1895 [ 2511.533974][ T4225] batman_adv: batadv0: Interface deactivated: veth1897 [ 2511.552756][ T4225] batman_adv: batadv0: Removing interface: veth1897 [ 2511.569815][ T4225] batman_adv: batadv0: Interface deactivated: veth1899 [ 2511.578416][ T4225] batman_adv: batadv0: Removing interface: veth1899 [ 2511.593230][ T4225] batman_adv: batadv0: Interface deactivated: veth1901 [ 2511.602242][ T4225] batman_adv: batadv0: Removing interface: veth1901 [ 2511.617130][ T4225] batman_adv: batadv0: Interface deactivated: veth1903 [ 2511.625533][ T4225] batman_adv: batadv0: Removing interface: veth1903 [ 2511.640774][ T4225] batman_adv: batadv0: Interface deactivated: veth1905 [ 2511.663742][ T4225] batman_adv: batadv0: Removing interface: veth1905 [ 2511.690462][ T4225] batman_adv: batadv0: Interface deactivated: veth1909 [ 2511.713808][ T4225] batman_adv: batadv0: Removing interface: veth1909 [ 2511.740658][ T4225] batman_adv: batadv0: Interface deactivated: veth1913 [ 2511.763733][ T4225] batman_adv: batadv0: Removing interface: veth1913 [ 2511.790686][ T4225] batman_adv: batadv0: Interface deactivated: veth1917 [ 2511.813774][ T4225] batman_adv: batadv0: Removing interface: veth1917 [ 2511.841047][ T4225] batman_adv: batadv0: Interface deactivated: veth1919 [ 2511.873809][ T4225] batman_adv: batadv0: Removing interface: veth1919 [ 2511.906680][ T4225] batman_adv: batadv0: Interface deactivated: veth1921 [ 2511.923773][ T4225] batman_adv: batadv0: Removing interface: veth1921 [ 2511.956827][ T4225] batman_adv: batadv0: Interface deactivated: veth1923 [ 2511.983813][ T4225] batman_adv: batadv0: Removing interface: veth1923 [ 2512.009926][ T4225] batman_adv: batadv0: Interface deactivated: veth1925 [ 2512.033799][ T4225] batman_adv: batadv0: Removing interface: veth1925 [ 2512.060099][ T4225] batman_adv: batadv0: Interface deactivated: veth1927 [ 2512.084735][ T4225] batman_adv: batadv0: Removing interface: veth1927 [ 2512.110826][ T4225] batman_adv: batadv0: Interface deactivated: veth1929 [ 2512.133841][ T4225] batman_adv: batadv0: Removing interface: veth1929 [ 2512.161037][ T4225] batman_adv: batadv0: Interface deactivated: veth1931 [ 2512.183807][ T4225] batman_adv: batadv0: Removing interface: veth1931 [ 2512.210666][ T4225] batman_adv: batadv0: Interface deactivated: veth1933 [ 2512.233863][ T4225] batman_adv: batadv0: Removing interface: veth1933 [ 2512.261054][ T4225] batman_adv: batadv0: Interface deactivated: veth1935 [ 2512.283782][ T4225] batman_adv: batadv0: Removing interface: veth1935 [ 2512.327249][ T4225] batman_adv: batadv0: Interface deactivated: veth1937 [ 2512.344672][ T4225] batman_adv: batadv0: Removing interface: veth1937 [ 2512.370315][ T4225] batman_adv: batadv0: Interface deactivated: veth1939 [ 2512.393772][ T4225] batman_adv: batadv0: Removing interface: veth1939 [ 2512.420665][ T4225] batman_adv: batadv0: Interface deactivated: veth1941 [ 2512.429281][ T4225] batman_adv: batadv0: Removing interface: veth1941 [ 2512.450445][ T4225] batman_adv: batadv0: Interface deactivated: veth1943 [ 2512.474766][ T4225] batman_adv: batadv0: Removing interface: veth1943 [ 2512.506921][ T4225] batman_adv: batadv0: Interface deactivated: veth1945 [ 2512.533786][ T4225] batman_adv: batadv0: Removing interface: veth1945 [ 2512.565405][ T4225] batman_adv: batadv0: Interface deactivated: veth1947 [ 2512.593765][ T4225] batman_adv: batadv0: Removing interface: veth1947 [ 2512.619445][ T4225] batman_adv: batadv0: Interface deactivated: veth1949 [ 2512.643818][ T4225] batman_adv: batadv0: Removing interface: veth1949 [ 2512.670860][ T4225] batman_adv: batadv0: Interface deactivated: veth1951 [ 2512.693868][ T4225] batman_adv: batadv0: Removing interface: veth1951 [ 2512.721708][ T4225] batman_adv: batadv0: Interface deactivated: veth1953 [ 2512.740922][ T4225] batman_adv: batadv0: Removing interface: veth1953 [ 2512.789283][ T4225] batman_adv: batadv0: Interface deactivated: veth1955 [ 2512.815194][ T4225] batman_adv: batadv0: Removing interface: veth1955 [ 2512.840620][ T4225] batman_adv: batadv0: Interface deactivated: veth1957 [ 2512.863823][ T4225] batman_adv: batadv0: Removing interface: veth1957 [ 2512.891526][ T4225] batman_adv: batadv0: Interface deactivated: veth1959 [ 2512.913701][ T4225] batman_adv: batadv0: Removing interface: veth1959 [ 2512.940219][ T4225] batman_adv: batadv0: Interface deactivated: veth1961 [ 2512.963792][ T4225] batman_adv: batadv0: Removing interface: veth1961 [ 2512.997291][ T4225] batman_adv: batadv0: Interface deactivated: veth1963 [ 2513.009700][ T4225] batman_adv: batadv0: Removing interface: veth1963 [ 2513.040874][ T4225] batman_adv: batadv0: Interface deactivated: veth1965 [ 2513.063868][ T4225] batman_adv: batadv0: Removing interface: veth1965 [ 2513.090218][ T4225] batman_adv: batadv0: Interface deactivated: veth1969 [ 2513.113687][ T4225] batman_adv: batadv0: Removing interface: veth1969 [ 2513.140231][ T4225] batman_adv: batadv0: Interface deactivated: veth1971 [ 2513.163757][ T4225] batman_adv: batadv0: Removing interface: veth1971 [ 2513.186799][ T4225] batman_adv: batadv0: Interface deactivated: veth1973 [ 2513.214108][ T4225] batman_adv: batadv0: Removing interface: veth1973 [ 2513.240831][ T4225] batman_adv: batadv0: Interface deactivated: veth1975 [ 2513.249509][ T4225] batman_adv: batadv0: Removing interface: veth1975 [ 2513.271938][ T4225] batman_adv: batadv0: Interface deactivated: veth1977 [ 2513.280573][ T4225] batman_adv: batadv0: Removing interface: veth1977 [ 2513.326633][ T4225] batman_adv: batadv0: Interface deactivated: veth1979 [ 2513.353799][ T4225] batman_adv: batadv0: Removing interface: veth1979 [ 2513.387668][ T4225] batman_adv: batadv0: Interface deactivated: veth1981 [ 2513.395950][ T4225] batman_adv: batadv0: Removing interface: veth1981 [ 2513.410685][ T4225] batman_adv: batadv0: Interface deactivated: veth1983 [ 2513.433721][ T4225] batman_adv: batadv0: Removing interface: veth1983 [ 2513.466622][ T4225] batman_adv: batadv0: Interface deactivated: veth1985 [ 2513.493832][ T4225] batman_adv: batadv0: Removing interface: veth1985 [ 2513.520238][ T4225] batman_adv: batadv0: Interface deactivated: veth1989 [ 2513.543780][ T4225] batman_adv: batadv0: Removing interface: veth1989 [ 2513.560595][ T4225] batman_adv: batadv0: Interface deactivated: veth1991 [ 2513.593843][ T4225] batman_adv: batadv0: Removing interface: veth1991 [ 2513.639741][ T4225] batman_adv: batadv0: Interface deactivated: veth1995 [ 2513.663699][ T4225] batman_adv: batadv0: Removing interface: veth1995 [ 2513.678521][ T4225] batman_adv: batadv0: Interface deactivated: veth1997 [ 2513.703670][ T4225] batman_adv: batadv0: Removing interface: veth1997 [ 2513.730233][ T4225] batman_adv: batadv0: Interface deactivated: veth1999 [ 2513.753694][ T4225] batman_adv: batadv0: Removing interface: veth1999 [ 2513.780221][ T4225] batman_adv: batadv0: Interface deactivated: veth2001 [ 2513.788785][ T4225] batman_adv: batadv0: Removing interface: veth2001 [ 2513.811444][ T4225] batman_adv: batadv0: Interface deactivated: veth2003 [ 2513.833645][ T4225] batman_adv: batadv0: Removing interface: veth2003 [ 2513.860830][ T4225] batman_adv: batadv0: Interface deactivated: veth2005 [ 2513.869438][ T4225] batman_adv: batadv0: Removing interface: veth2005 [ 2513.884955][ T4225] batman_adv: batadv0: Interface deactivated: veth2007 [ 2513.893530][ T4225] batman_adv: batadv0: Removing interface: veth2007 [ 2513.917815][ T4225] batman_adv: batadv0: Interface deactivated: veth2009 [ 2513.943676][ T4225] batman_adv: batadv0: Removing interface: veth2009 [ 2513.959130][ T4225] batman_adv: batadv0: Interface deactivated: veth2011 [ 2513.983677][ T4225] batman_adv: batadv0: Removing interface: veth2011 [ 2514.015172][ T4225] batman_adv: batadv0: Interface deactivated: veth2013 [ 2514.033691][ T4225] batman_adv: batadv0: Removing interface: veth2013 [ 2514.067079][ T4225] batman_adv: batadv0: Interface deactivated: veth2015 [ 2514.094565][ T4225] batman_adv: batadv0: Removing interface: veth2015 [ 2514.116504][ T4225] batman_adv: batadv0: Interface deactivated: veth2017 [ 2514.143761][ T4225] batman_adv: batadv0: Removing interface: veth2017 [ 2514.166620][ T4225] batman_adv: batadv0: Interface deactivated: veth2019 [ 2514.184825][ T4225] batman_adv: batadv0: Removing interface: veth2019 [ 2514.200983][ T4225] batman_adv: batadv0: Interface deactivated: veth2021 [ 2514.209674][ T4225] batman_adv: batadv0: Removing interface: veth2021 [ 2514.225589][ T4225] batman_adv: batadv0: Interface deactivated: veth2023 [ 2514.234170][ T4225] batman_adv: batadv0: Removing interface: veth2023 [ 2514.260222][ T4225] batman_adv: batadv0: Interface deactivated: veth2025 [ 2514.283733][ T4225] batman_adv: batadv0: Removing interface: veth2025 [ 2514.299429][ T4225] batman_adv: batadv0: Interface deactivated: veth2027 [ 2514.323640][ T4225] batman_adv: batadv0: Removing interface: veth2027 [ 2514.350498][ T4225] batman_adv: batadv0: Interface deactivated: veth2029 [ 2514.373694][ T4225] batman_adv: batadv0: Removing interface: veth2029 [ 2514.401943][ T4225] batman_adv: batadv0: Interface deactivated: veth2031 [ 2514.410339][ T4225] batman_adv: batadv0: Removing interface: veth2031 [ 2514.437264][ T4225] batman_adv: batadv0: Interface deactivated: veth2033 [ 2514.453709][ T4225] batman_adv: batadv0: Removing interface: veth2033 [ 2514.480359][ T4225] batman_adv: batadv0: Interface deactivated: veth2035 [ 2514.488878][ T4225] batman_adv: batadv0: Removing interface: veth2035 [ 2514.505344][ T4225] batman_adv: batadv0: Interface deactivated: veth2037 [ 2514.533830][ T4225] batman_adv: batadv0: Removing interface: veth2037 [ 2514.570048][ T4225] batman_adv: batadv0: Interface deactivated: veth2089 [ 2514.593647][ T4225] batman_adv: batadv0: Removing interface: veth2089 [ 2514.609293][ T4225] batman_adv: batadv0: Interface deactivated: veth2091 [ 2514.633713][ T4225] batman_adv: batadv0: Removing interface: veth2091 [ 2514.660717][ T4225] batman_adv: batadv0: Interface deactivated: veth2093 [ 2514.683741][ T4225] batman_adv: batadv0: Removing interface: veth2093 [ 2514.711076][ T4225] batman_adv: batadv0: Interface deactivated: veth2095 [ 2514.719871][ T4225] batman_adv: batadv0: Removing interface: veth2095 [ 2514.753846][ T4225] batman_adv: batadv0: Interface deactivated: veth2097 [ 2514.772604][ T4225] batman_adv: batadv0: Removing interface: veth2097 [ 2514.798683][ T4225] batman_adv: batadv0: Interface deactivated: veth2099 [ 2514.813734][ T4225] batman_adv: batadv0: Removing interface: veth2099 [ 2514.840454][ T4225] batman_adv: batadv0: Interface deactivated: veth2101 [ 2514.863840][ T4225] batman_adv: batadv0: Removing interface: veth2101 [ 2514.897214][ T4225] batman_adv: batadv0: Interface deactivated: veth2103 [ 2514.923904][ T4225] batman_adv: batadv0: Removing interface: veth2103 [ 2514.950399][ T4225] batman_adv: batadv0: Interface deactivated: veth2105 [ 2514.975398][ T4225] batman_adv: batadv0: Removing interface: veth2105 [ 2515.001152][ T4225] batman_adv: batadv0: Interface deactivated: veth2107 [ 2515.023836][ T4225] batman_adv: batadv0: Removing interface: veth2107 [ 2515.050822][ T4225] batman_adv: batadv0: Interface deactivated: veth2109 [ 2515.073788][ T4225] batman_adv: batadv0: Removing interface: veth2109 [ 2515.101137][ T4225] batman_adv: batadv0: Interface deactivated: veth2111 [ 2515.123724][ T4225] batman_adv: batadv0: Removing interface: veth2111 [ 2515.150849][ T4225] batman_adv: batadv0: Interface deactivated: veth2113 [ 2515.173733][ T4225] batman_adv: batadv0: Removing interface: veth2113 [ 2515.201051][ T4225] batman_adv: batadv0: Interface deactivated: veth2115 [ 2515.209609][ T4225] batman_adv: batadv0: Removing interface: veth2115 [ 2515.240396][ T4225] batman_adv: batadv0: Interface deactivated: veth2117 [ 2515.263659][ T4225] batman_adv: batadv0: Removing interface: veth2117 [ 2515.290737][ T4225] batman_adv: batadv0: Interface deactivated: veth2119 [ 2515.313634][ T4225] batman_adv: batadv0: Removing interface: veth2119 [ 2515.353857][ T4225] batman_adv: batadv0: Interface deactivated: veth2121 [ 2515.374568][ T4225] batman_adv: batadv0: Removing interface: veth2121 [ 2515.407133][ T4225] batman_adv: batadv0: Interface deactivated: veth2123 [ 2515.433822][ T4225] batman_adv: batadv0: Removing interface: veth2123 [ 2515.451359][ T4225] batman_adv: batadv0: Interface deactivated: veth2125 [ 2515.483782][ T4225] batman_adv: batadv0: Removing interface: veth2125 [ 2515.510689][ T4225] batman_adv: batadv0: Interface deactivated: veth2127 [ 2515.534538][ T4225] batman_adv: batadv0: Removing interface: veth2127 [ 2515.560732][ T4225] batman_adv: batadv0: Interface deactivated: veth2129 [ 2515.583832][ T4225] batman_adv: batadv0: Removing interface: veth2129 [ 2515.619291][ T4225] batman_adv: batadv0: Interface deactivated: veth2131 [ 2515.643740][ T4225] batman_adv: batadv0: Removing interface: veth2131 [ 2515.687475][ T4225] batman_adv: batadv0: Interface deactivated: veth2133 [ 2515.713717][ T4225] batman_adv: batadv0: Removing interface: veth2133 [ 2515.731083][ T4225] batman_adv: batadv0: Interface deactivated: veth2135 [ 2515.739562][ T4225] batman_adv: batadv0: Removing interface: veth2135 [ 2515.754729][ T4225] batman_adv: batadv0: Interface deactivated: veth2137 [ 2515.763828][ T4225] batman_adv: batadv0: Removing interface: veth2137 [ 2515.797165][ T4225] batman_adv: batadv0: Interface deactivated: veth2139 [ 2515.824543][ T4225] batman_adv: batadv0: Removing interface: veth2139 [ 2515.850780][ T4225] batman_adv: batadv0: Interface deactivated: veth2141 [ 2515.873756][ T4225] batman_adv: batadv0: Removing interface: veth2141 [ 2515.901608][ T4225] batman_adv: batadv0: Interface deactivated: veth2143 [ 2515.923721][ T4225] batman_adv: batadv0: Removing interface: veth2143 [ 2515.950904][ T4225] batman_adv: batadv0: Interface deactivated: veth2145 [ 2515.973699][ T4225] batman_adv: batadv0: Removing interface: veth2145 [ 2516.000550][ T4225] batman_adv: batadv0: Interface deactivated: veth2147 [ 2516.023670][ T4225] batman_adv: batadv0: Removing interface: veth2147 [ 2516.051264][ T4225] batman_adv: batadv0: Interface deactivated: veth2149 [ 2516.073798][ T4225] batman_adv: batadv0: Removing interface: veth2149 [ 2516.100825][ T4225] batman_adv: batadv0: Interface deactivated: veth2151 [ 2516.123698][ T4225] batman_adv: batadv0: Removing interface: veth2151 [ 2516.150794][ T4225] batman_adv: batadv0: Interface deactivated: veth2153 [ 2516.176525][ T4225] batman_adv: batadv0: Removing interface: veth2153 [ 2516.201410][ T4225] batman_adv: batadv0: Interface deactivated: veth2155 [ 2516.233715][ T4225] batman_adv: batadv0: Removing interface: veth2155 [ 2516.259645][ T4225] batman_adv: batadv0: Interface deactivated: veth2157 [ 2516.283752][ T4225] batman_adv: batadv0: Removing interface: veth2157 [ 2516.310274][ T4225] batman_adv: batadv0: Interface deactivated: veth2165 [ 2516.333732][ T4225] batman_adv: batadv0: Removing interface: veth2165 [ 2516.361853][ T4225] batman_adv: batadv0: Interface deactivated: veth2171 [ 2516.370614][ T4225] batman_adv: batadv0: Removing interface: veth2171 [ 2516.411512][ T4225] batman_adv: batadv0: Interface deactivated: veth2179 [ 2516.433801][ T4225] batman_adv: batadv0: Removing interface: veth2179 [ 2516.461123][ T4225] batman_adv: batadv0: Interface deactivated: veth2181 [ 2516.483722][ T4225] batman_adv: batadv0: Removing interface: veth2181 [ 2516.510609][ T4225] batman_adv: batadv0: Interface deactivated: veth2183 [ 2516.533765][ T4225] batman_adv: batadv0: Removing interface: veth2183 [ 2516.572031][ T4225] batman_adv: batadv0: Interface deactivated: veth2185 [ 2516.580579][ T4225] batman_adv: batadv0: Removing interface: veth2185 [ 2516.616875][ T4225] batman_adv: batadv0: Interface deactivated: veth2189 [ 2516.643810][ T4225] batman_adv: batadv0: Removing interface: veth2189 [ 2516.671440][ T4225] batman_adv: batadv0: Interface deactivated: veth2191 [ 2516.703682][ T4225] batman_adv: batadv0: Removing interface: veth2191 [ 2516.719817][ T4225] batman_adv: batadv0: Interface deactivated: veth2193 [ 2516.743661][ T4225] batman_adv: batadv0: Removing interface: veth2193 [ 2516.782872][ T4225] batman_adv: batadv0: Interface deactivated: veth2195 [ 2516.791647][ T4225] batman_adv: batadv0: Removing interface: veth2195 [ 2516.831229][ T4225] batman_adv: batadv0: Interface deactivated: veth2197 [ 2516.853969][ T4225] batman_adv: batadv0: Removing interface: veth2197 [ 2516.880660][ T4225] batman_adv: batadv0: Interface deactivated: veth2199 [ 2516.903628][ T4225] batman_adv: batadv0: Removing interface: veth2199 [ 2516.947111][ T4225] batman_adv: batadv0: Interface deactivated: veth2201 [ 2516.963575][ T4225] batman_adv: batadv0: Removing interface: veth2201 [ 2516.990966][ T4225] batman_adv: batadv0: Interface deactivated: veth2207 [ 2517.009812][ T4225] batman_adv: batadv0: Removing interface: veth2207 [ 2517.040639][ T4225] batman_adv: batadv0: Interface deactivated: veth2209 [ 2517.063884][ T4225] batman_adv: batadv0: Removing interface: veth2209 [ 2517.091604][ T4225] batman_adv: batadv0: Interface deactivated: veth2211 [ 2517.113729][ T4225] batman_adv: batadv0: Removing interface: veth2211 [ 2517.153930][ T4225] batman_adv: batadv0: Interface deactivated: veth2215 [ 2517.182826][ T4225] batman_adv: batadv0: Removing interface: veth2215 [ 2517.199351][ T4225] batman_adv: batadv0: Interface deactivated: veth2217 [ 2517.207797][ T4225] batman_adv: batadv0: Removing interface: veth2217 [ 2517.223731][ T4225] batman_adv: batadv0: Interface deactivated: veth2223 [ 2517.232703][ T4225] batman_adv: batadv0: Removing interface: veth2223 [ 2517.259096][ T4225] batman_adv: batadv0: Interface deactivated: veth2229 [ 2517.274746][ T4225] batman_adv: batadv0: Removing interface: veth2229 [ 2517.307223][ T4225] batman_adv: batadv0: Interface deactivated: veth2231 [ 2517.315821][ T4225] batman_adv: batadv0: Removing interface: veth2231 [ 2517.332005][ T4225] batman_adv: batadv0: Interface deactivated: veth2235 [ 2517.340557][ T4225] batman_adv: batadv0: Removing interface: veth2235 [ 2517.371145][ T4225] batman_adv: batadv0: Interface deactivated: veth2241 [ 2517.393752][ T4225] batman_adv: batadv0: Removing interface: veth2241 [ 2517.410122][ T4225] batman_adv: batadv0: Interface deactivated: veth2243 [ 2517.443680][ T4225] batman_adv: batadv0: Removing interface: veth2243 [ 2517.461858][ T4225] batman_adv: batadv0: Interface deactivated: veth2247 [ 2517.470177][ T4225] batman_adv: batadv0: Removing interface: veth2247 [ 2517.485263][ T4225] batman_adv: batadv0: Interface deactivated: veth2249 [ 2517.493900][ T4225] batman_adv: batadv0: Removing interface: veth2249 [ 2517.520660][ T4225] batman_adv: batadv0: Interface deactivated: veth2257 [ 2517.529452][ T4225] batman_adv: batadv0: Removing interface: veth2257 [ 2517.549074][ T4225] batman_adv: batadv0: Interface deactivated: veth2261 [ 2517.557762][ T4225] batman_adv: batadv0: Removing interface: veth2261 [ 2517.586739][ T4225] batman_adv: batadv0: Interface deactivated: veth2267 [ 2517.595370][ T4225] batman_adv: batadv0: Removing interface: veth2267 [ 2517.611571][ T4225] batman_adv: batadv0: Interface deactivated: veth2269 [ 2517.643865][ T4225] batman_adv: batadv0: Removing interface: veth2269 [ 2517.681307][ T4225] batman_adv: batadv0: Interface deactivated: veth2271 [ 2517.703733][ T4225] batman_adv: batadv0: Removing interface: veth2271 [ 2517.731117][ T4225] batman_adv: batadv0: Interface deactivated: veth2279 [ 2517.753667][ T4225] batman_adv: batadv0: Removing interface: veth2279 [ 2517.781805][ T4225] batman_adv: batadv0: Interface deactivated: veth2281 [ 2517.790705][ T4225] batman_adv: batadv0: Removing interface: veth2281 [ 2517.808882][ T4225] batman_adv: batadv0: Interface deactivated: veth2283 [ 2517.817613][ T4225] batman_adv: batadv0: Removing interface: veth2283 [ 2517.842075][ T4225] batman_adv: batadv0: Interface deactivated: veth2285 [ 2517.850767][ T4225] batman_adv: batadv0: Removing interface: veth2285 [ 2517.902030][ T4225] batman_adv: batadv0: Interface deactivated: veth2289 [ 2517.910944][ T4225] batman_adv: batadv0: Removing interface: veth2289 [ 2517.952250][ T4225] batman_adv: batadv0: Interface deactivated: veth2295 [ 2517.961004][ T4225] batman_adv: batadv0: Removing interface: veth2295 [ 2518.008579][ T4225] batman_adv: batadv0: Interface deactivated: veth2297 [ 2518.023741][ T4225] batman_adv: batadv0: Removing interface: veth2297 [ 2518.063185][ T4225] batman_adv: batadv0: Interface deactivated: veth2299 [ 2518.072449][ T4225] batman_adv: batadv0: Removing interface: veth2299 [ 2518.090035][ T4225] batman_adv: batadv0: Interface deactivated: veth2301 [ 2518.098727][ T4225] batman_adv: batadv0: Removing interface: veth2301 [ 2518.129306][ T4225] device bridge_slave_1 left promiscuous mode [ 2518.151953][ T4225] bridge0: port 2(bridge_slave_1) entered disabled state [ 2518.192845][ T4225] device bridge_slave_0 left promiscuous mode [ 2518.199094][ T4225] bridge0: port 1(bridge_slave_0) entered disabled state [ 2537.302530][ T4225] device hsr_slave_0 left promiscuous mode [ 2537.341948][ T4225] device hsr_slave_1 left promiscuous mode [ 2537.433315][ T4225] team0 (unregistering): Port device team_slave_1 removed [ 2537.482534][ T4225] team0 (unregistering): Port device team_slave_0 removed [ 2537.521823][ T4225] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2537.611880][ T4225] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2537.844966][ T4225] bond0 (unregistering): Released all slaves [ 2538.104905][T22016] IPVS: ftp: loaded support on port[0] = 21 [ 2538.133425][T22018] IPVS: ftp: loaded support on port[0] = 21 [ 2538.578622][T22018] chnl_net:caif_netlink_parms(): no params data found [ 2538.639484][T22016] chnl_net:caif_netlink_parms(): no params data found [ 2538.829822][T22018] bridge0: port 1(bridge_slave_0) entered blocking state [ 2538.838205][T22018] bridge0: port 1(bridge_slave_0) entered disabled state [ 2538.850938][T22018] device bridge_slave_0 entered promiscuous mode [ 2538.881955][T22016] bridge0: port 1(bridge_slave_0) entered blocking state [ 2538.889055][T22016] bridge0: port 1(bridge_slave_0) entered disabled state [ 2538.918045][T22016] device bridge_slave_0 entered promiscuous mode [ 2538.947407][T22018] bridge0: port 2(bridge_slave_1) entered blocking state [ 2538.955873][T22018] bridge0: port 2(bridge_slave_1) entered disabled state [ 2538.978313][T22018] device bridge_slave_1 entered promiscuous mode [ 2539.055603][T22016] bridge0: port 2(bridge_slave_1) entered blocking state [ 2539.064055][T22016] bridge0: port 2(bridge_slave_1) entered disabled state [ 2539.088255][T22016] device bridge_slave_1 entered promiscuous mode [ 2539.194692][T22018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2539.236799][T22018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2539.286730][T22016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2539.384629][T22016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2539.419341][T22018] team0: Port device team_slave_0 added [ 2539.476328][T22018] team0: Port device team_slave_1 added [ 2539.553722][T22016] team0: Port device team_slave_0 added [ 2539.682953][T22018] device hsr_slave_0 entered promiscuous mode [ 2539.725087][T22018] device hsr_slave_1 entered promiscuous mode [ 2539.761859][T22018] debugfs: Directory 'hsr0' with parent '/' already present! [ 2539.779503][T22016] team0: Port device team_slave_1 added [ 2539.982946][T22016] device hsr_slave_0 entered promiscuous mode [ 2540.024949][T22016] device hsr_slave_1 entered promiscuous mode [ 2540.071818][T22016] debugfs: Directory 'hsr0' with parent '/' already present! [ 2540.425379][T22018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2540.488201][T22016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2540.514403][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2540.526141][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2540.563337][T22018] 8021q: adding VLAN 0 to HW filter on device team0 [ 2540.617800][T21997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2540.627348][T21997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2540.660808][T22016] 8021q: adding VLAN 0 to HW filter on device team0 [ 2540.676095][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2540.687422][ T6486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2540.697040][ T6486] bridge0: port 1(bridge_slave_0) entered blocking state [ 2540.704142][ T6486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2540.752470][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2540.762720][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2540.773864][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2540.783220][T21707] bridge0: port 2(bridge_slave_1) entered blocking state [ 2540.790272][T21707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2540.799923][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2540.810040][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2540.819859][T21707] bridge0: port 1(bridge_slave_0) entered blocking state [ 2540.826979][T21707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2540.867947][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2540.880349][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2540.893814][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2540.904468][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2540.913637][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 2540.920699][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2541.012040][T22023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2541.034271][T22023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2541.086630][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2541.106548][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2541.126066][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2541.155239][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2541.175870][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2541.237863][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2541.248143][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2541.275869][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2541.315312][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2541.354070][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2541.384169][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2541.414085][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2541.447730][T22018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2541.467649][T22023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2541.484885][T22023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2541.515502][T22023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2541.570944][T22016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2541.591794][T22016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2541.638299][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2541.665007][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2541.696186][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2541.724011][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2541.756110][T21707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2541.806704][T22018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2541.839327][T22016] 8021q: adding VLAN 0 to HW filter on device batadv0 02:05:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1b0001c0], [0xc1]}) 02:05:44 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6609, &(0x7f0000001480)={0x0, r2, 0x3}) 02:05:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xd0040000], [0xc1]}) 02:05:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 02:05:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x100000001, 0x0, 0x1, 0x100000001}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000080)={0x8, r3}) 02:05:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 02:05:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x2, 0x6, 0x7c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$netrom(r2, &(0x7f0000000040)={{0x3, @null}, [@remote, @null, @null, @default, @bcast, @null, @null, @null]}, &(0x7f00000000c0)=0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r6 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x2, 0x204800) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 02:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="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") ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000340)=@urb_type_iso={0x0, {0x6}, 0x1, 0xa3, &(0x7f0000000200)="4a370578b9596c0148c09169c269dc3ed7fdcb306867c60fa611712d610583a189b83994f3d614df2794181ce0e4bcb9a3baa99633ea0a17c8de99ef9391c8ea44a0afee66d203f7ed6511f5e9fcd49658395b98dca8a6a5b61df382ff272a3e2ca10b395fc3cb88ef5b16962e4ab1dc7bef2c7227f10bbaf60ddee0004eb694fc7ac91e7d7130bb086898058d94f41d1e04e0da8328db13825592fec5390ec0917118e97e3ab7420c938984467691b373c0", 0xb2, 0x9, 0x9, 0x45, 0x1, 0x5, &(0x7f00000006c0)="9db96109a9de163f5f245712a497f203cacc0b3a7f0facb49b2096473f5d13419c105a6ced6f67d33073f3965756b3ffea2a83c9e522c770d8f1f8df1f1fbc36c97d80ae7e53d942625231975e14d85a373bfc", [{0x2, 0x4, 0x8c}, {0x9b3a, 0x6, 0x22}, {0x0, 0x8, 0x1}, {0x40, 0x9, 0x10001}, {0x800, 0x400, 0x65a}, {0x8, 0x101, 0x800}, {0xffffff81, 0x10000, 0x7}, {0x16, 0xff, 0x653}, {0x338e, 0x4b7d7b4f, 0x3}, {0x7ff, 0x5, 0xfffffff8}, {0x1, 0xb19d}, {0x5, 0x6a447bec, 0x2}, {0x2, 0x401, 0x9}, {0x8f, 0xfffffffd, 0xc8eb}, {0x400, 0x5}, {0x4, 0x80d, 0xffff}, {0x1f, 0x1ff, 0x6}, {0x257, 0x2, 0x2}, {0x41f, 0x1, 0xff}, {0x2, 0x2, 0x8d}, {0xfffffffc, 0x401, 0x6}, {0x7, 0x7, 0x6}, {0x1000, 0x800, 0x2}, {0x8000, 0x6, 0x7}, {0x7, 0x2, 0x8f1}, {0x5, 0x8, 0x9}, {0x7fff, 0x3, 0x85}, {0x2b, 0x6, 0x10000}, {0x6, 0x1, 0x8}, {0xfff, 0x412, 0x8001}, {0xf04, 0x3, 0x7fff}, {0x8000, 0x800, 0x7}, {0x6cb1, 0x0, 0x5}, {0x10000, 0xfffffff7, 0x9}, {0x80000001, 0x0, 0x8001}, {0x702c6d42, 0x9, 0x7}, {0x7fff, 0x80000000, 0x5f}, {0x1d3, 0x4000, 0x1}, {0x80, 0x400, 0x4}, {0x5, 0x1, 0x400}, {0xa4, 0x6, 0x4}, {0x6, 0x1, 0x3ff}, {0x9, 0x4, 0x8001}, {0xffff0000, 0x8000, 0x2}, {0x3f, 0x6, 0x400}, {0x9, 0x6, 0x3}, {0xd9d, 0x400, 0xd29}, {0x6, 0xa77, 0x9}, {0x1000, 0x3, 0x1f}, {0x4, 0x4, 0x8}, {0x7ff, 0x23, 0x5}, {0x0, 0x1ff}, {0x9, 0x5, 0x2}, {0xfffffffe, 0xda1, 0x7ff}, {0x1, 0x9, 0x9914}, {0x2, 0x8, 0xffffffff}, {0x8, 0x2, 0x4}, {0x1, 0x40, 0x5}, {0x4, 0x8, 0x6}, {0x7fffffff, 0x0, 0x2}, {0xfffffc00, 0x2, 0xfffffff9}, {0x6, 0x800, 0x5}, {0x7, 0x32cb, 0x2}, {0x6, 0x1cd3, 0x9}, {0x3, 0xb0a2, 0xa0}, {0x1000, 0x5, 0x7}, {0x3, 0x6d, 0x80000000}, {0x33, 0x6, 0x4}, {0x4, 0x6, 0x5}]}) 02:05:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xd9010000], [0xc1]}) 02:05:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40087602, &(0x7f0000001480)={0x0, r2, 0x3}) 02:05:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1e010000], [0xc1]}) 02:05:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r4, 0x8001}, &(0x7f0000000040)=0x8) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) keyctl$join(0x1, 0x0) 02:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000000340)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2460}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1841}, 0x40) r3 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) 02:05:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xdb010000], [0xc1]}) 02:05:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 02:05:45 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200200, 0x0) r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x2, 0x5, 0x86e, 0x3, 0x2}, &(0x7f0000000080)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:05:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x1f0001c0], [0xc1]}) 02:05:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x400c6615, &(0x7f0000001480)={0x0, r2, 0x3}) 02:05:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x27dded058a25e20a, 0x905f, 0x9, [], &(0x7f0000000080)={0x9d0901, 0x800000, [], @p_u8=&(0x7f0000000040)=0x6}}) 02:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r2, 0x4b2f, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$capi20(r5, &(0x7f0000000000)={0x10, 0x7, 0x41, 0x80, 0xff60, 0xfffffff7}, 0x10) 02:05:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 02:05:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xde010000], [0xc1]}) 02:05:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = dup3(r1, r2, 0x140000) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x3) 02:05:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x221001c0], [0xc1]}) 02:05:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 02:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ipddp0\x00', 0x200}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xfffffc00, 0x4) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='ppp0mim%_typeppp1.\x00', 0x13) [ 2543.609186][ T26] audit: type=1800 audit(1571796346.277:179): pid=22115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16721 res=0 02:05:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40106614, &(0x7f0000001480)={0x0, r2, 0x3}) 02:05:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xe0060000], [0xc1]}) 02:05:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 02:05:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x2a000000], [0xc1]}) 02:05:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 02:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x5) ioctl(r0, 0x9, &(0x7f0000000040)="0800b50526ec48e38ded0e") r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000100)='#\x00i\xb0\xb0\xd38y\x9e\xa7%\x1dLtj@\r\xc2\xca\xa3J\\h\x9f\xb8\xa7\xd3o0pH\xb6\x82N\x10\x88\xc0(D\x9bI\xa7\xdb\xeff\b%\xdf\xd1\xec|F\x98\xd9\xc4\xab\x0e|.\'\x94\xcad\xac3\xabU\xee\xdd\xcd\xb9\xa5\xa4oN\xe4c\xe6?[\xab\x8f\x14\x95i\xcd\xc9\b\xefY\xca*Pz:w\x91\x1f\x18\xf2\xa2\x86\xfcc\xf4\x86\x89OX\x84\xf5\x8cp\xa1=@\x13\xa81\xec\xcd9?\\#\xdayY\xd0~y\x86\x15\x97\xc7\x13\x18 \xfb\xee\xf0$\x11.\xf6\x87n\xaa\x7f\x8dk\x95A\xa8\xc8\x89\x85\x19\x95u', 0xfe) 02:05:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 02:05:46 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x401c5820, &(0x7f0000001480)={0x0, r2, 0x3}) 02:05:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xe1000000], [0xc1]}) 02:05:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 02:05:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000107, 0x0, 0x0, 0x2a1001c0], [0xc1]}) 02:05:47 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r0, 0x403) r1 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x4fd6) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000001480)={0x0, r2, 0x3}) 02:05:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000100, 0xfc010000], [0xc1]}) 02:05:47 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x5, [0x40000000], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}) [ 2547.815872][ T4225] batman_adv: batadv0: Interface deactivated: veth3 [ 2547.833534][ T4225] batman_adv: batadv0: Removing interface: veth3 [ 2547.885073][ T4225] batman_adv: batadv0: Interface deactivated: veth5 [ 2547.903417][ T4225] batman_adv: batadv0: Removing interface: veth5 [ 2547.927991][ T4225] batman_adv: batadv0: Interface deactivated: veth7 [ 2547.947494][ T4225] batman_adv: batadv0: Removing interface: veth7 [ 2547.968165][ T4225] batman_adv: batadv0: Interface deactivated: veth9 [ 2547.988002][ T4225] batman_adv: batadv0: Removing interface: veth9 [ 2548.018007][ T4225] batman_adv: batadv0: Interface deactivated: veth25 [ 2548.038515][ T4225] batman_adv: batadv0: Removing interface: veth25 [ 2548.062532][ T4225] batman_adv: batadv0: Interface deactivated: veth27 [ 2548.081094][ T4225] batman_adv: batadv0: Removing interface: veth27 [ 2548.098394][ T4225] batman_adv: batadv0: Interface deactivated: veth29 [ 2548.127143][ T4225] batman_adv: batadv0: Removing interface: veth29 [ 2548.170914][ T4225] batman_adv: batadv0: Interface deactivated: veth31 [ 2548.199858][ T4225] batman_adv: batadv0: Removing interface: veth31 [ 2548.229901][ T4225] batman_adv: batadv0: Interface deactivated: veth33 [ 2548.244893][ T4225] batman_adv: batadv0: Removing interface: veth33 [ 2548.262464][ T4225] batman_adv: batadv0: Interface deactivated: veth35 [ 2548.270421][ T4225] batman_adv: batadv0: Removing interface: veth35 [ 2548.294971][ T4225] batman_adv: batadv0: Interface deactivated: veth37 [ 2548.303241][ T4225] batman_adv: batadv0: Removing interface: veth37 [ 2548.315519][ T4225] batman_adv: batadv0: Interface deactivated: veth39 [ 2548.323580][ T4225] batman_adv: batadv0: Removing interface: veth39 [ 2548.335642][ T4225] batman_adv: batadv0: Interface deactivated: veth41 [ 2548.343750][ T4225] batman_adv: batadv0: Removing interface: veth41 [ 2548.355226][ T4225] batman_adv: batadv0: Interface deactivated: veth43 [ 2548.363420][ T4225] batman_adv: batadv0: Removing interface: veth43 [ 2548.374764][ T4225] batman_adv: batadv0: Interface deactivated: veth45 [ 2548.392973][ T4225] batman_adv: batadv0: Removing interface: veth45 [ 2548.416003][ T4225] batman_adv: batadv0: Interface deactivated: veth47 [ 2548.433384][ T4225] batman_adv: batadv0: Removing interface: veth47 [ 2548.456986][ T4225] batman_adv: batadv0: Interface deactivated: veth49 [ 2548.483546][ T4225] batman_adv: batadv0: Removing interface: veth49 [ 2548.505492][ T4225] batman_adv: batadv0: Removing interface: veth105 [ 2548.516480][ T4225] batman_adv: batadv0: Removing interface: veth107 [ 2548.527162][ T4225] batman_adv: batadv0: Removing interface: veth109 [ 2548.546560][ T4225] batman_adv: batadv0: Interface deactivated: veth127 [ 2548.563342][ T4225] batman_adv: batadv0: Removing interface: veth127 [ 2548.586609][ T4225] batman_adv: batadv0: Interface deactivated: veth129 [ 2548.613463][ T4225] batman_adv: batadv0: Removing interface: veth129 [ 2548.635536][ T4225] batman_adv: batadv0: Interface deactivated: veth131 [ 2548.653537][ T4225] batman_adv: batadv0: Removing interface: veth131 [ 2548.675288][ T4225] batman_adv: batadv0: Interface deactivated: veth133 [ 2548.693416][ T4225] batman_adv: batadv0: Removing interface: veth133 [ 2548.707815][ T4225] batman_adv: batadv0: Interface deactivated: veth135 [ 2548.734360][ T4225] batman_adv: batadv0: Removing interface: veth135 [ 2548.756989][ T4225] batman_adv: batadv0: Interface deactivated: veth137 [ 2548.773726][ T4225] batman_adv: batadv0: Removing interface: veth137 [ 2548.796996][ T4225] batman_adv: batadv0: Interface deactivated: veth139 [ 2548.813893][ T4225] batman_adv: batadv0: Removing interface: veth139 [ 2548.837929][ T4225] batman_adv: batadv0: Interface deactivated: veth141 [ 2548.863249][ T4225] batman_adv: batadv0: Removing interface: veth141 [ 2548.875069][ T4225] batman_adv: batadv0: Interface deactivated: veth143 [ 2548.893500][ T4225] batman_adv: batadv0: Removing interface: veth143 [ 2548.916624][ T4225] batman_adv: batadv0: Interface deactivated: veth145 [ 2548.933241][ T4225] batman_adv: batadv0: Removing interface: veth145 [ 2548.968031][ T4225] batman_adv: batadv0: Interface deactivated: veth147 [ 2548.993499][ T4225] batman_adv: batadv0: Removing interface: veth147 [ 2549.005360][ T4225] batman_adv: batadv0: Interface deactivated: veth149 [ 2549.023400][ T4225] batman_adv: batadv0: Removing interface: veth149 [ 2549.046911][ T4225] batman_adv: batadv0: Interface deactivated: veth153 [ 2549.063324][ T4225] batman_adv: batadv0: Removing interface: veth153 [ 2549.086909][ T4225] batman_adv: batadv0: Interface deactivated: veth155 [ 2549.096369][ T4225] batman_adv: batadv0: Removing interface: veth155 [ 2549.108467][ T4225] batman_adv: batadv0: Interface deactivated: veth157 [ 2549.117971][ T4225] batman_adv: batadv0: Removing interface: veth157 [ 2549.130282][ T4225] batman_adv: batadv0: Interface deactivated: veth159 [ 2549.153437][ T4225] batman_adv: batadv0: Removing interface: veth159 [ 2549.176753][ T4225] batman_adv: batadv0: Interface deactivated: veth161 [ 2549.203455][ T4225] batman_adv: batadv0: Removing interface: veth161 [ 2549.226352][ T4225] batman_adv: batadv0: Interface deactivated: veth163 [ 2549.234709][ T4225] batman_adv: batadv0: Removing interface: veth163 [ 2549.247500][ T4225] batman_adv: batadv0: Interface deactivated: veth165 [ 2549.255989][ T4225] batman_adv: batadv0: Removing interface: veth165 [ 2549.269530][ T4225] batman_adv: batadv0: Interface deactivated: veth167 [ 2549.293781][ T4225] batman_adv: batadv0: Removing interface: veth167 [ 2549.317749][ T4225] batman_adv: batadv0: Interface deactivated: veth169 [ 2549.343467][ T4225] batman_adv: batadv0: Removing interface: veth169 [ 2549.367820][ T4225] batman_adv: batadv0: Interface deactivated: veth171 [ 2549.383222][ T4225] batman_adv: batadv0: Removing interface: veth171 [ 2549.423034][ T4225] batman_adv: batadv0: Interface deactivated: veth173 [ 2549.431325][ T4225] batman_adv: batadv0: Removing interface: veth173 [ 2549.466984][ T4225] batman_adv: batadv0: Interface deactivated: veth175 [ 2549.475699][ T4225] batman_adv: batadv0: Removing interface: veth175 [ 2549.487718][ T4225] batman_adv: batadv0: Interface deactivated: veth177 [ 2549.497237][ T4225] batman_adv: batadv0: Removing interface: veth177 [ 2549.510407][ T4225] batman_adv: batadv0: Interface deactivated: veth179 [ 2549.519140][ T4225] batman_adv: batadv0: Removing interface: veth179 [ 2549.530851][ T4225] batman_adv: batadv0: Interface deactivated: veth181 [ 2549.553355][ T4225] batman_adv: batadv0: Removing interface: veth181 [ 2549.578941][ T4225] batman_adv: batadv0: Interface deactivated: veth183 [ 2549.603382][ T4225] batman_adv: batadv0: Removing interface: veth183 [ 2549.640508][ T4225] batman_adv: batadv0: Interface deactivated: veth187 [ 2549.683518][ T4225] batman_adv: batadv0: Removing interface: veth187 [ 2549.705654][ T4225] batman_adv: batadv0: Interface deactivated: veth189 [ 2549.713934][ T4225] batman_adv: batadv0: Removing interface: veth189 [ 2549.725985][ T4225] batman_adv: batadv0: Interface deactivated: veth191 [ 2549.734184][ T4225] batman_adv: batadv0: Removing interface: veth191 [ 2549.745963][ T4225] batman_adv: batadv0: Interface deactivated: veth193 [ 2549.764206][ T4225] batman_adv: batadv0: Removing interface: veth193 [ 2549.797072][ T4225] batman_adv: batadv0: Interface deactivated: veth195 [ 2549.813390][ T4225] batman_adv: batadv0: Removing interface: veth195 [ 2549.837104][ T4225] batman_adv: batadv0: Interface deactivated: veth265 [ 2549.853340][ T4225] batman_adv: batadv0: Removing interface: veth265 [ 2549.876885][ T4225] batman_adv: batadv0: Interface deactivated: veth267 [ 2549.893312][ T4225] batman_adv: batadv0: Removing interface: veth267 [ 2549.918361][ T4225] batman_adv: batadv0: Interface deactivated: veth269 [ 2549.933362][ T4225] batman_adv: batadv0: Removing interface: veth269 [ 2549.956971][ T4225] batman_adv: batadv0: Interface deactivated: veth271 [ 2549.973380][ T4225] batman_adv: batadv0: Removing interface: veth271 [ 2549.996820][ T4225] batman_adv: batadv0: Interface deactivated: veth273 [ 2550.009430][ T4225] batman_adv: batadv0: Removing interface: veth273 [ 2550.037161][ T4225] batman_adv: batadv0: Interface deactivated: veth275 [ 2550.053302][ T4225] batman_adv: batadv0: Removing interface: veth275 [ 2550.077010][ T4225] batman_adv: batadv0: Interface deactivated: veth277 [ 2550.093368][ T4225] batman_adv: batadv0: Removing interface: veth277 [ 2550.116916][ T4225] batman_adv: batadv0: Interface deactivated: veth279 [ 2550.133308][ T4225] batman_adv: batadv0: Removing interface: veth279 [ 2550.156741][ T4225] batman_adv: batadv0: Interface deactivated: veth281 [ 2550.179250][ T4225] batman_adv: batadv0: Removing interface: veth281 [ 2550.191153][ T4225] batman_adv: batadv0: Interface deactivated: veth283 [ 2550.213299][ T4225] batman_adv: batadv0: Removing interface: veth283 [ 2550.237015][ T4225] batman_adv: batadv0: Interface deactivated: veth285 [ 2550.253714][ T4225] batman_adv: batadv0: Removing interface: veth285 [ 2550.277144][ T4225] batman_adv: batadv0: Interface deactivated: veth287 [ 2550.293428][ T4225] batman_adv: batadv0: Removing interface: veth287 [ 2550.318371][ T4225] batman_adv: batadv0: Interface deactivated: veth289 [ 2550.334562][ T4225] batman_adv: batadv0: Removing interface: veth289 [ 2550.357074][ T4225] batman_adv: batadv0: Interface deactivated: veth291 [ 2550.383414][ T4225] batman_adv: batadv0: Removing interface: veth291 [ 2550.407041][ T4225] batman_adv: batadv0: Interface deactivated: veth293 [ 2550.443508][ T4225] batman_adv: batadv0: Removing interface: veth293 [ 2550.466884][ T4225] batman_adv: batadv0: Interface deactivated: veth295 [ 2550.483236][ T4225] batman_adv: batadv0: Removing interface: veth295 [ 2550.507000][ T4225] batman_adv: batadv0: Interface deactivated: veth297 [ 2550.524293][ T4225] batman_adv: batadv0: Removing interface: veth297 [ 2550.547120][ T4225] batman_adv: batadv0: Interface deactivated: veth299 [ 2550.573493][ T4225] batman_adv: batadv0: Removing interface: veth299 [ 2550.597165][ T4225] batman_adv: batadv0: Interface deactivated: veth301 [ 2550.613452][ T4225] batman_adv: batadv0: Removing interface: veth301 [ 2550.645303][ T4225] batman_adv: batadv0: Interface deactivated: veth303 [ 2550.663530][ T4225] batman_adv: batadv0: Removing interface: veth303 [ 2550.687094][ T4225] batman_adv: batadv0: Interface deactivated: veth305 [ 2550.703312][ T4225] batman_adv: batadv0: Removing interface: veth305 [ 2550.727135][ T4225] batman_adv: batadv0: Interface deactivated: veth307 [ 2550.743226][ T4225] batman_adv: batadv0: Removing interface: veth307 [ 2550.766676][ T4225] batman_adv: batadv0: Interface deactivated: veth309 [ 2550.783253][ T4225] batman_adv: batadv0: Removing interface: veth309 [ 2550.795365][ T4225] batman_adv: batadv0: Interface deactivated: veth311 [ 2550.803587][ T4225] batman_adv: batadv0: Removing interface: veth311 [ 2550.817733][ T4225] batman_adv: batadv0: Interface deactivated: veth313 [ 2550.826080][ T4225] batman_adv: batadv0: Removing interface: veth313 [ 2550.837978][ T4225] batman_adv: batadv0: Interface deactivated: veth315 [ 2550.846589][ T4225] batman_adv: batadv0: Removing interface: veth315 [ 2550.867123][ T4225] batman_adv: batadv0: Interface deactivated: veth317 [ 2550.894480][ T4225] batman_adv: batadv0: Removing interface: veth317 [ 2550.917097][ T4225] batman_adv: batadv0: Interface deactivated: veth319 [ 2550.933388][ T4225] batman_adv: batadv0: Removing interface: veth319 [ 2550.947400][ T4225] batman_adv: batadv0: Interface deactivated: veth321 [ 2550.974760][ T4225] batman_adv: batadv0: Removing interface: veth321 [ 2550.987233][ T4225] batman_adv: batadv0: Interface deactivated: veth323 [ 2551.013339][ T4225] batman_adv: batadv0: Removing interface: veth323 [ 2551.035034][ T4225] batman_adv: batadv0: Interface deactivated: veth325 [ 2551.063503][ T4225] batman_adv: batadv0: Removing interface: veth325 [ 2551.075523][ T4225] batman_adv: batadv0: Interface deactivated: veth327 [ 2551.103515][ T4225] batman_adv: batadv0: Removing interface: veth327 [ 2551.127216][ T4225] batman_adv: batadv0: Interface deactivated: veth329 [ 2551.143420][ T4225] batman_adv: batadv0: Removing interface: veth329 [ 2551.166918][ T4225] batman_adv: batadv0: Interface deactivated: veth331 [ 2551.183207][ T4225] batman_adv: batadv0: Removing interface: veth331 [ 2551.206963][ T4225] batman_adv: batadv0: Interface deactivated: veth333 [ 2551.223432][ T4225] batman_adv: batadv0: Removing interface: veth333 [ 2551.247038][ T4225] batman_adv: batadv0: Interface deactivated: veth335 [ 2551.263519][ T4225] batman_adv: batadv0: Removing interface: veth335 [ 2551.276027][ T4225] batman_adv: batadv0: Interface deactivated: veth337 [ 2551.284315][ T4225] batman_adv: batadv0: Removing interface: veth337 [ 2551.297219][ T4225] batman_adv: batadv0: Interface deactivated: veth339 [ 2551.305330][ T4225] batman_adv: batadv0: Removing interface: veth339 [ 2551.317091][ T4225] batman_adv: batadv0: Interface deactivated: veth341 [ 2551.325522][ T4225] batman_adv: batadv0: Removing interface: veth341 [ 2551.347336][ T4225] batman_adv: batadv0: Interface deactivated: veth343 [ 2551.373916][ T4225] batman_adv: batadv0: Removing interface: veth343 [ 2551.395118][ T4225] batman_adv: batadv0: Interface deactivated: veth345 [ 2551.413511][ T4225] batman_adv: batadv0: Removing interface: veth345 [ 2551.425706][ T4225] batman_adv: batadv0: Interface deactivated: veth347 [ 2551.433985][ T4225] batman_adv: batadv0: Removing interface: veth347 [ 2551.445945][ T4225] batman_adv: batadv0: Interface deactivated: veth349 [ 2551.454869][ T4225] batman_adv: batadv0: Removing interface: veth349 [ 2551.467205][ T4225] batman_adv: batadv0: Interface deactivated: veth351 [ 2551.493326][ T4225] batman_adv: batadv0: Removing interface: veth351 [ 2551.516895][ T4225] batman_adv: batadv0: Interface deactivated: veth353 [ 2551.533634][ T4225] batman_adv: batadv0: Removing interface: veth353 [ 2551.557034][ T4225] batman_adv: batadv0: Interface deactivated: veth355 [ 2551.574340][ T4225] batman_adv: batadv0: Removing interface: veth355 [ 2551.596966][ T4225] batman_adv: batadv0: Interface deactivated: veth357 [ 2551.613597][ T4225] batman_adv: batadv0: Removing interface: veth357 [ 2551.637059][ T4225] batman_adv: batadv0: Interface deactivated: veth359 [ 2551.653429][ T4225] batman_adv: batadv0: Removing interface: veth359 [ 2551.676986][ T4225] batman_adv: batadv0: Interface deactivated: veth361 [ 2551.693859][ T4225] batman_adv: batadv0: Removing interface: veth361 [ 2551.717061][ T4225] batman_adv: batadv0: Interface deactivated: veth363 [ 2551.733738][ T4225] batman_adv: batadv0: Removing interface: veth363 [ 2551.757223][ T4225] batman_adv: batadv0: Interface deactivated: veth365 [ 2551.783431][ T4225] batman_adv: batadv0: Removing interface: veth365 [ 2551.805571][ T4225] batman_adv: batadv0: Interface deactivated: veth367 [ 2551.823453][ T4225] batman_adv: batadv0: Removing interface: veth367 [ 2551.837452][ T4225] batman_adv: batadv0: Interface deactivated: veth369 [ 2551.863479][ T4225] batman_adv: batadv0: Removing interface: veth369 [ 2551.887245][ T4225] batman_adv: batadv0: Interface deactivated: veth371 [ 2551.903544][ T4225] batman_adv: batadv0: Removing interface: veth371 [ 2551.925177][ T4225] batman_adv: batadv0: Interface deactivated: veth373 [ 2551.943455][ T4225] batman_adv: batadv0: Removing interface: veth373 [ 2551.968605][ T4225] batman_adv: batadv0: Interface deactivated: veth375 [ 2551.993511][ T4225] batman_adv: batadv0: Removing interface: veth375 [ 2552.017019][ T4225] batman_adv: batadv0: Interface deactivated: veth377 [ 2552.033297][ T4225] batman_adv: batadv0: Removing interface: veth377 [ 2552.056994][ T4225] batman_adv: batadv0: Interface deactivated: veth379 [ 2552.073430][ T4225] batman_adv: batadv0: Removing interface: veth379 [ 2552.097379][ T4225] batman_adv: batadv0: Interface deactivated: veth381 [ 2552.123616][ T4225] batman_adv: batadv0: Removing interface: veth381 [ 2552.145980][ T4225] batman_adv: batadv0: Interface deactivated: veth383 [ 2552.163417][ T4225] batman_adv: batadv0: Removing interface: veth383 [ 2552.186965][ T4225] batman_adv: batadv0: Interface deactivated: veth385 [ 2552.203312][ T4225] batman_adv: batadv0: Removing interface: veth385 [ 2552.228430][ T4225] batman_adv: batadv0: Interface deactivated: veth387 [ 2552.254534][ T4225] batman_adv: batadv0: Removing interface: veth387 [ 2552.266736][ T4225] batman_adv: batadv0: Interface deactivated: veth389 [ 2552.293483][ T4225] batman_adv: batadv0: Removing interface: veth389 [ 2552.315012][ T4225] batman_adv: batadv0: Interface deactivated: veth391 [ 2552.334032][ T4225] batman_adv: batadv0: Removing interface: veth391 [ 2552.347506][ T4225] batman_adv: batadv0: Interface deactivated: veth393 [ 2552.373544][ T4225] batman_adv: batadv0: Removing interface: veth393 [ 2552.397146][ T4225] batman_adv: batadv0: Interface deactivated: veth395 [ 2552.413365][ T4225] batman_adv: batadv0: Removing interface: veth395 [ 2552.436949][ T4225] batman_adv: batadv0: Interface deactivated: veth397 [ 2552.463485][ T4225] batman_adv: batadv0: Removing interface: veth397 [ 2552.485506][ T4225] batman_adv: batadv0: Interface deactivated: veth399 [ 2552.495550][ T4225] batman_adv: batadv0: Removing interface: veth399 [ 2552.507609][ T4225] batman_adv: batadv0: Interface deactivated: veth401 [ 2552.523490][ T4225] batman_adv: batadv0: Removing interface: veth401 [ 2552.546995][ T4225] batman_adv: batadv0: Interface deactivated: veth403 [ 2552.555291][ T4225] batman_adv: batadv0: Removing interface: veth403 [ 2552.567835][ T4225] batman_adv: batadv0: Interface deactivated: veth405 [ 2552.583267][ T4225] batman_adv: batadv0: Removing interface: veth405 [ 2552.606812][ T4225] batman_adv: batadv0: Interface deactivated: veth407 [ 2552.633476][ T4225] batman_adv: batadv0: Removing interface: veth407 [ 2552.656707][ T4225] batman_adv: batadv0: Interface deactivated: veth409 [ 2552.673369][ T4225] batman_adv: batadv0: Removing interface: veth409 [ 2552.697065][ T4225] batman_adv: batadv0: Interface deactivated: veth411 [ 2552.713415][ T4225] batman_adv: batadv0: Removing interface: veth411 [ 2552.737036][ T4225] batman_adv: batadv0: Interface deactivated: veth413 [ 2552.754333][ T4225] batman_adv: batadv0: Removing interface: veth413 [ 2552.777217][ T4225] batman_adv: batadv0: Interface deactivated: veth415 [ 2552.793418][ T4225] batman_adv: batadv0: Removing interface: veth415 [ 2552.817762][ T4225] batman_adv: batadv0: Interface deactivated: veth417 [ 2552.833448][ T4225] batman_adv: batadv0: Removing interface: veth417 [ 2552.857323][ T4225] batman_adv: batadv0: Interface deactivated: veth419 [ 2552.884348][ T4225] batman_adv: batadv0: Removing interface: veth419 [ 2552.906537][ T4225] batman_adv: batadv0: Interface deactivated: veth421 [ 2552.923417][ T4225] batman_adv: batadv0: Removing interface: veth421 [ 2552.947183][ T4225] batman_adv: batadv0: Interface deactivated: veth423 [ 2552.963444][ T4225] batman_adv: batadv0: Removing interface: veth423 [ 2552.987185][ T4225] batman_adv: batadv0: Interface deactivated: veth425 [ 2553.003459][ T4225] batman_adv: batadv0: Removing interface: veth425 [ 2553.035269][ T4225] batman_adv: batadv0: Interface deactivated: veth427 [ 2553.053537][ T4225] batman_adv: batadv0: Removing interface: veth427 [ 2553.077335][ T4225] batman_adv: batadv0: Interface deactivated: veth429 [ 2553.103551][ T4225] batman_adv: batadv0: Removing interface: veth429 [ 2553.126021][ T4225] batman_adv: batadv0: Interface deactivated: veth431 [ 2553.144450][ T4225] batman_adv: batadv0: Removing interface: veth431 [ 2553.167291][ T4225] batman_adv: batadv0: Interface deactivated: veth433 [ 2553.183453][ T4225] batman_adv: batadv0: Removing interface: veth433 [ 2553.207284][ T4225] batman_adv: batadv0: Interface deactivated: veth435 [ 2553.215763][ T4225] batman_adv: batadv0: Removing interface: veth435 [ 2553.227964][ T4225] batman_adv: batadv0: Interface deactivated: veth437 [ 2553.236784][ T4225] batman_adv: batadv0: Removing interface: veth437 [ 2553.248870][ T4225] batman_adv: batadv0: Interface deactivated: veth439 [ 2553.257624][ T4225] batman_adv: batadv0: Removing interface: veth439 [ 2553.269908][ T4225] batman_adv: batadv0: Interface deactivated: veth441 [ 2553.279668][ T4225] batman_adv: batadv0: Removing interface: veth441 [ 2553.294984][ T4225] batman_adv: batadv0: Interface deactivated: veth443 [ 2553.313404][ T4225] batman_adv: batadv0: Removing interface: veth443 [ 2553.337074][ T4225] batman_adv: batadv0: Interface deactivated: veth445 [ 2553.353303][ T4225] batman_adv: batadv0: Removing interface: veth445 [ 2553.376993][ T4225] batman_adv: batadv0: Interface deactivated: veth447 [ 2553.385322][ T4225] batman_adv: batadv0: Removing interface: veth447 [ 2553.397312][ T4225] batman_adv: batadv0: Interface deactivated: veth449 [ 2553.406858][ T4225] batman_adv: batadv0: Removing interface: veth449 [ 2553.418557][ T4225] batman_adv: batadv0: Interface deactivated: veth451 [ 2553.427130][ T4225] batman_adv: batadv0: Removing interface: veth451 [ 2553.439063][ T4225] batman_adv: batadv0: Interface deactivated: veth453 [ 2553.447610][ T4225] batman_adv: batadv0: Removing interface: veth453 [ 2553.459788][ T4225] batman_adv: batadv0: Interface deactivated: veth455 [ 2553.483391][ T4225] batman_adv: batadv0: Removing interface: veth455 [ 2553.497420][ T4225] batman_adv: batadv0: Interface deactivated: veth457 [ 2553.523499][ T4225] batman_adv: batadv0: Removing interface: veth457 [ 2553.547211][ T4225] batman_adv: batadv0: Interface deactivated: veth459 [ 2553.555518][ T4225] batman_adv: batadv0: Removing interface: veth459 [ 2553.567323][ T4225] batman_adv: batadv0: Interface deactivated: veth461 [ 2553.575775][ T4225] batman_adv: batadv0: Removing interface: veth461 [ 2553.588493][ T4225] batman_adv: batadv0: Interface deactivated: veth463 [ 2553.596965][ T4225] batman_adv: batadv0: Removing interface: veth463 [ 2553.608338][ T4225] batman_adv: batadv0: Interface deactivated: veth465 [ 2553.617199][ T4225] batman_adv: batadv0: Removing interface: veth465 [ 2553.628608][ T4225] batman_adv: batadv0: Interface deactivated: veth467 [ 2553.653361][ T4225] batman_adv: batadv0: Removing interface: veth467 [ 2553.670005][ T4225] batman_adv: batadv0: Interface deactivated: veth469 [ 2553.703343][ T4225] batman_adv: batadv0: Removing interface: veth469 [ 2553.718250][ T4225] batman_adv: batadv0: Interface deactivated: veth471 [ 2553.743370][ T4225] batman_adv: batadv0: Removing interface: veth471 [ 2553.757177][ T4225] batman_adv: batadv0: Interface deactivated: veth473 [ 2553.779121][ T4225] batman_adv: batadv0: Removing interface: veth473 [ 2553.808503][ T4225] batman_adv: batadv0: Interface deactivated: veth475 [ 2553.833437][ T4225] batman_adv: batadv0: Removing interface: veth475 [ 2553.857137][ T4225] batman_adv: batadv0: Interface deactivated: veth477 [ 2553.865504][ T4225] batman_adv: batadv0: Removing interface: veth477 [ 2553.877845][ T4225] batman_adv: batadv0: Interface deactivated: veth479 [ 2553.886481][ T4225] batman_adv: batadv0: Removing interface: veth479 [ 2553.898691][ T4225] batman_adv: batadv0: Interface deactivated: veth481 [ 2553.924552][ T4225] batman_adv: batadv0: Removing interface: veth481 [ 2553.945078][ T4225] batman_adv: batadv0: Interface deactivated: veth483 [ 2553.963452][ T4225] batman_adv: batadv0: Removing interface: veth483 [ 2553.986700][ T4225] batman_adv: batadv0: Interface deactivated: veth485 [ 2554.003326][ T4225] batman_adv: batadv0: Removing interface: veth485 [ 2554.024935][ T4225] batman_adv: batadv0: Interface deactivated: veth487 [ 2554.033315][ T4225] batman_adv: batadv0: Removing interface: veth487 [ 2554.045684][ T4225] batman_adv: batadv0: Interface deactivated: veth489 [ 2554.053890][ T4225] batman_adv: batadv0: Removing interface: veth489 [ 2554.065783][ T4225] batman_adv: batadv0: Interface deactivated: veth491 [ 2554.073860][ T4225] batman_adv: batadv0: Removing interface: veth491 [ 2554.095278][ T4225] batman_adv: batadv0: Interface deactivated: veth493 [ 2554.113423][ T4225] batman_adv: batadv0: Removing interface: veth493 [ 2554.137089][ T4225] batman_adv: batadv0: Interface deactivated: veth495 [ 2554.153358][ T4225] batman_adv: batadv0: Removing interface: veth495 [ 2554.177178][ T4225] batman_adv: batadv0: Interface deactivated: veth497 [ 2554.193382][ T4225] batman_adv: batadv0: Removing interface: veth497 [ 2554.207621][ T4225] batman_adv: batadv0: Interface deactivated: veth499 [ 2554.233529][ T4225] batman_adv: batadv0: Removing interface: veth499 [ 2554.257715][ T4225] batman_adv: batadv0: Interface deactivated: veth501 [ 2554.273450][ T4225] batman_adv: batadv0: Removing interface: veth501 [ 2554.297247][ T4225] batman_adv: batadv0: Interface deactivated: veth503 [ 2554.313371][ T4225] batman_adv: batadv0: Removing interface: veth503 [ 2554.337497][ T4225] batman_adv: batadv0: Interface deactivated: veth505 [ 2554.363377][ T4225] batman_adv: batadv0: Removing interface: veth505 [ 2554.384979][ T4225] batman_adv: batadv0: Interface deactivated: veth507 [ 2554.403316][ T4225] batman_adv: batadv0: Removing interface: veth507 [ 2554.417546][ T4225] batman_adv: batadv0: Interface deactivated: veth509 [ 2554.443666][ T4225] batman_adv: batadv0: Removing interface: veth509 [ 2554.467229][ T4225] batman_adv: batadv0: Interface deactivated: veth511 [ 2554.483361][ T4225] batman_adv: batadv0: Removing interface: veth511 [ 2554.507262][ T4225] batman_adv: batadv0: Interface deactivated: veth513 [ 2554.523463][ T4225] batman_adv: batadv0: Removing interface: veth513 [ 2554.547264][ T4225] batman_adv: batadv0: Interface deactivated: veth515 [ 2554.563423][ T4225] batman_adv: batadv0: Removing interface: veth515 [ 2554.587216][ T4225] batman_adv: batadv0: Interface deactivated: veth517 [ 2554.613470][ T4225] batman_adv: batadv0: Removing interface: veth517 [ 2554.625753][ T4225] batman_adv: batadv0: Interface deactivated: veth519 [ 2554.634087][ T4225] batman_adv: batadv0: Removing interface: veth519 [ 2554.646354][ T4225] batman_adv: batadv0: Interface deactivated: veth521 [ 2554.655988][ T4225] batman_adv: batadv0: Removing interface: veth521 [ 2554.667901][ T4225] batman_adv: batadv0: Interface deactivated: veth523 [ 2554.676599][ T4225] batman_adv: batadv0: Removing interface: veth523 [ 2554.697243][ T4225] batman_adv: batadv0: Interface deactivated: veth525 [ 2554.714414][ T4225] batman_adv: batadv0: Removing interface: veth525 [ 2554.737071][ T4225] batman_adv: batadv0: Interface deactivated: veth527 [ 2554.763451][ T4225] batman_adv: batadv0: Removing interface: veth527 [ 2554.787033][ T4225] batman_adv: batadv0: Interface deactivated: veth529 [ 2554.803334][ T4225] batman_adv: batadv0: Removing interface: veth529 [ 2554.826988][ T4225] batman_adv: batadv0: Interface deactivated: veth531 [ 2554.835264][ T4225] batman_adv: batadv0: Removing interface: veth531 [ 2554.848093][ T4225] batman_adv: batadv0: Interface deactivated: veth533 [ 2554.856654][ T4225] batman_adv: batadv0: Removing interface: veth533 [ 2554.868213][ T4225] batman_adv: batadv0: Interface deactivated: veth535 [ 2554.876728][ T4225] batman_adv: batadv0: Removing interface: veth535 [ 2554.888367][ T4225] batman_adv: batadv0: Interface deactivated: veth537 [ 2554.897816][ T4225] batman_adv: batadv0: Removing interface: veth537 [ 2554.909864][ T4225] batman_adv: batadv0: Interface deactivated: veth539 [ 2554.933350][ T4225] batman_adv: batadv0: Removing interface: veth539 [ 2554.947436][ T4225] batman_adv: batadv0: Interface deactivated: veth541 [ 2554.975122][ T4225] batman_adv: batadv0: Removing interface: veth541 [ 2555.035190][ T4225] batman_adv: batadv0: Interface deactivated: veth543 [ 2555.063635][ T4225] batman_adv: batadv0: Removing interface: veth543 [ 2555.076147][ T4225] batman_adv: batadv0: Interface deactivated: veth545 [ 2555.093407][ T4225] batman_adv: batadv0: Removing interface: veth545 [ 2555.116992][ T4225] batman_adv: batadv0: Interface deactivated: veth547 [ 2555.133832][ T4225] batman_adv: batadv0: Removing interface: veth547 [ 2555.157030][ T4225] batman_adv: batadv0: Interface deactivated: veth549 [ 2555.183290][ T4225] batman_adv: batadv0: Removing interface: veth549 [ 2555.207255][ T4225] batman_adv: batadv0: Interface deactivated: veth551 [ 2555.234399][ T4225] batman_adv: batadv0: Removing interface: veth551 [ 2555.255230][ T4225] batman_adv: batadv0: Interface deactivated: veth553 [ 2555.273516][ T4225] batman_adv: batadv0: Removing interface: veth553 [ 2555.298080][ T4225] batman_adv: batadv0: Interface deactivated: veth555 [ 2555.313419][ T4225] batman_adv: batadv0: Removing interface: veth555 [ 2555.337402][ T4225] batman_adv: batadv0: Interface deactivated: veth557 [ 2555.345847][ T4225] batman_adv: batadv0: Removing interface: veth557 [ 2555.358000][ T4225] batman_adv: batadv0: Interface deactivated: veth559 [ 2555.383477][ T4225] batman_adv: batadv0: Removing interface: veth559 [ 2555.397489][ T4225] batman_adv: batadv0: Interface deactivated: veth561 [ 2555.423440][ T4225] batman_adv: batadv0: Removing interface: veth561 [ 2555.437543][ T4225] batman_adv: batadv0: Interface deactivated: veth563 [ 2555.463440][ T4225] batman_adv: batadv0: Removing interface: veth563 [ 2555.487082][ T4225] batman_adv: batadv0: Interface deactivated: veth565 [ 2555.496230][ T4225] batman_adv: batadv0: Removing interface: veth565 [ 2555.508460][ T4225] batman_adv: batadv0: Interface deactivated: veth567 [ 2555.533619][ T4225] batman_adv: batadv0: Removing interface: veth567 [ 2555.556063][ T4225] batman_adv: batadv0: Interface deactivated: veth569 [ 2555.573362][ T4225] batman_adv: batadv0: Removing interface: veth569 [ 2555.587491][ T4225] batman_adv: batadv0: Interface deactivated: veth571 [ 2555.613668][ T4225] batman_adv: batadv0: Removing interface: veth571 [ 2555.637091][ T4225] batman_adv: batadv0: Interface deactivated: veth573 [ 2555.653272][ T4225] batman_adv: batadv0: Removing interface: veth573 [ 2555.684996][ T4225] batman_adv: batadv0: Interface deactivated: veth575 [ 2555.713593][ T4225] batman_adv: batadv0: Removing interface: veth575 [ 2555.750328][ T4225] batman_adv: batadv0: Interface deactivated: veth577 [ 2555.758536][ T4225] batman_adv: batadv0: Removing interface: veth577 [ 2555.777489][ T4225] batman_adv: batadv0: Interface deactivated: veth579 [ 2555.793476][ T4225] batman_adv: batadv0: Removing interface: veth579 [ 2555.817297][ T4225] batman_adv: batadv0: Interface deactivated: veth581 [ 2555.843515][ T4225] batman_adv: batadv0: Removing interface: veth581 [ 2555.856211][ T4225] batman_adv: batadv0: Interface deactivated: veth583 [ 2555.864489][ T4225] batman_adv: batadv0: Removing interface: veth583 [ 2555.876523][ T4225] batman_adv: batadv0: Interface deactivated: veth585 [ 2555.884783][ T4225] batman_adv: batadv0: Removing interface: veth585 [ 2555.897194][ T4225] batman_adv: batadv0: Interface deactivated: veth587 [ 2555.923549][ T4225] batman_adv: batadv0: Removing interface: veth587 [ 2555.947315][ T4225] batman_adv: batadv0: Interface deactivated: veth589 [ 2555.963407][ T4225] batman_adv: batadv0: Removing interface: veth589 [ 2555.987230][ T4225] batman_adv: batadv0: Interface deactivated: veth591 [ 2556.003402][ T4225] batman_adv: batadv0: Removing interface: veth591 [ 2556.016130][ T4225] batman_adv: batadv0: Interface deactivated: veth593 [ 2556.024546][ T4225] batman_adv: batadv0: Removing interface: veth593 [ 2556.036698][ T4225] batman_adv: batadv0: Interface deactivated: veth595 [ 2556.045020][ T4225] batman_adv: batadv0: Removing interface: veth595 [ 2556.067308][ T4225] batman_adv: batadv0: Interface deactivated: veth597 [ 2556.093988][ T4225] batman_adv: batadv0: Removing interface: veth597 [ 2556.105843][ T4225] batman_adv: batadv0: Interface deactivated: veth599 [ 2556.114168][ T4225] batman_adv: batadv0: Removing interface: veth599 [ 2556.127519][ T4225] batman_adv: batadv0: Interface deactivated: veth601 [ 2556.135912][ T4225] batman_adv: batadv0: Removing interface: veth601 [ 2556.147758][ T4225] batman_adv: batadv0: Interface deactivated: veth603 [ 2556.164342][ T4225] batman_adv: batadv0: Removing interface: veth603 [ 2556.197042][ T4225] batman_adv: batadv0: Interface deactivated: veth605 [ 2556.213206][ T4225] batman_adv: batadv0: Removing interface: veth605 [ 2556.237094][ T4225] batman_adv: batadv0: Interface deactivated: veth607 [ 2556.263425][ T4225] batman_adv: batadv0: Removing interface: veth607 [ 2556.275272][ T4225] batman_adv: batadv0: Interface deactivated: veth609 [ 2556.303434][ T4225] batman_adv: batadv0: Removing interface: veth609 [ 2556.325844][ T4225] batman_adv: batadv0: Interface deactivated: veth611 [ 2556.343593][ T4225] batman_adv: batadv0: Removing interface: veth611 [ 2556.367534][ T4225] batman_adv: batadv0: Interface deactivated: veth615 [ 2556.383430][ T4225] batman_adv: batadv0: Removing interface: veth615 [ 2556.406970][ T4225] batman_adv: batadv0: Interface deactivated: veth617 [ 2556.433348][ T4225] batman_adv: batadv0: Removing interface: veth617 [ 2556.445038][ T4225] batman_adv: batadv0: Interface deactivated: veth619 [ 2556.473397][ T4225] batman_adv: batadv0: Removing interface: veth619 [ 2556.495033][ T4225] batman_adv: batadv0: Interface deactivated: veth621 [ 2556.513364][ T4225] batman_adv: batadv0: Removing interface: veth621 [ 2556.537087][ T4225] batman_adv: batadv0: Interface deactivated: veth623 [ 2556.554369][ T4225] batman_adv: batadv0: Removing interface: veth623 [ 2556.577064][ T4225] batman_adv: batadv0: Interface deactivated: veth625 [ 2556.593284][ T4225] batman_adv: batadv0: Removing interface: veth625 [ 2556.616896][ T4225] batman_adv: batadv0: Interface deactivated: veth627 [ 2556.643461][ T4225] batman_adv: batadv0: Removing interface: veth627 [ 2556.665816][ T4225] batman_adv: batadv0: Interface deactivated: veth629 [ 2556.684266][ T4225] batman_adv: batadv0: Removing interface: veth629 [ 2556.707172][ T4225] batman_adv: batadv0: Interface deactivated: veth631 [ 2556.723345][ T4225] batman_adv: batadv0: Removing interface: veth631 [ 2556.746880][ T4225] batman_adv: batadv0: Interface deactivated: veth633 [ 2556.763152][ T4225] batman_adv: batadv0: Removing interface: veth633 [ 2556.786759][ T4225] batman_adv: batadv0: Interface deactivated: veth635 [ 2556.803302][ T4225] batman_adv: batadv0: Removing interface: veth635 [ 2556.826976][ T4225] batman_adv: batadv0: Interface deactivated: veth637 [ 2556.843370][ T4225] batman_adv: batadv0: Removing interface: veth637 [ 2556.867017][ T4225] batman_adv: batadv0: Interface deactivated: veth639 [ 2556.893678][ T4225] batman_adv: batadv0: Removing interface: veth639 [ 2556.907171][ T4225] batman_adv: batadv0: Interface deactivated: veth641 [ 2556.915340][ T4225] batman_adv: batadv0: Removing interface: veth641 [ 2556.927849][ T4225] batman_adv: batadv0: Interface deactivated: veth643 [ 2556.953489][ T4225] batman_adv: batadv0: Removing interface: veth643 [ 2556.967581][ T4225] batman_adv: batadv0: Interface deactivated: veth645 [ 2556.976156][ T4225] batman_adv: batadv0: Removing interface: veth645 [ 2556.987907][ T4225] batman_adv: batadv0: Interface deactivated: veth647 [ 2556.996240][ T4225] batman_adv: batadv0: Removing interface: veth647 [ 2557.008104][ T4225] batman_adv: batadv0: Interface deactivated: veth649 [ 2557.016459][ T4225] batman_adv: batadv0: Removing interface: veth649 [ 2557.028361][ T4225] batman_adv: batadv0: Interface deactivated: veth651 [ 2557.053661][ T4225] batman_adv: batadv0: Removing interface: veth651 [ 2557.065501][ T4225] batman_adv: batadv0: Interface deactivated: veth653 [ 2557.093493][ T4225] batman_adv: batadv0: Removing interface: veth653 [ 2557.105492][ T4225] batman_adv: batadv0: Interface deactivated: veth655 [ 2557.133596][ T4225] batman_adv: batadv0: Removing interface: veth655 [ 2557.157498][ T4225] batman_adv: batadv0: Interface deactivated: veth657 [ 2557.183526][ T4225] batman_adv: batadv0: Removing interface: veth657 [ 2557.197910][ T4225] batman_adv: batadv0: Interface deactivated: veth659 [ 2557.223531][ T4225] batman_adv: batadv0: Removing interface: veth659 [ 2557.247375][ T4225] batman_adv: batadv0: Interface deactivated: veth661 [ 2557.263447][ T4225] batman_adv: batadv0: Removing interface: veth661 [ 2557.287185][ T4225] batman_adv: batadv0: Interface deactivated: veth663 [ 2557.303383][ T4225] batman_adv: batadv0: Removing interface: veth663 [ 2557.327038][ T4225] batman_adv: batadv0: Interface deactivated: veth665 [ 2557.343361][ T4225] batman_adv: batadv0: Removing interface: veth665 [ 2557.367056][ T4225] batman_adv: batadv0: Interface deactivated: veth667 [ 2557.383255][ T4225] batman_adv: batadv0: Removing interface: veth667 [ 2557.395559][ T4225] batman_adv: batadv0: Interface deactivated: veth669 [ 2557.403718][ T4225] batman_adv: batadv0: Removing interface: veth669 [ 2557.415839][ T4225] batman_adv: batadv0: Interface deactivated: veth671 [ 2557.423913][ T4225] batman_adv: batadv0: Removing interface: veth671 [ 2557.435835][ T4225] batman_adv: batadv0: Interface deactivated: veth673 [ 2557.443834][ T4225] batman_adv: batadv0: Removing interface: veth673 [ 2557.455330][ T4225] batman_adv: batadv0: Interface deactivated: veth675 [ 2557.463155][ T4225] batman_adv: batadv0: Removing interface: veth675 [ 2557.474763][ T4225] batman_adv: batadv0: Interface deactivated: veth677 [ 2557.482932][ T4225] batman_adv: batadv0: Removing interface: veth677 [ 2557.494303][ T4225] batman_adv: batadv0: Interface deactivated: veth679 [ 2557.502608][ T4225] batman_adv: batadv0: Removing interface: veth679 [ 2557.513943][ T4225] batman_adv: batadv0: Interface deactivated: veth681 [ 2557.521683][ T4225] batman_adv: batadv0: Removing interface: veth681 [ 2557.533693][ T4225] batman_adv: batadv0: Interface deactivated: veth683 [ 2557.541648][ T4225] batman_adv: batadv0: Removing interface: veth683 [ 2557.563741][ T4225] batman_adv: batadv0: Interface deactivated: veth685 [ 2557.581940][ T4225] batman_adv: batadv0: Removing interface: veth685 [ 2557.605570][ T4225] batman_adv: batadv0: Interface deactivated: veth687 [ 2557.623348][ T4225] batman_adv: batadv0: Removing interface: veth687 [ 2557.636017][ T4225] batman_adv: batadv0: Interface deactivated: veth689 [ 2557.663522][ T4225] batman_adv: batadv0: Removing interface: veth689 [ 2557.685933][ T4225] batman_adv: batadv0: Interface deactivated: veth691 [ 2557.703381][ T4225] batman_adv: batadv0: Removing interface: veth691 [ 2557.727163][ T4225] batman_adv: batadv0: Interface deactivated: veth693 [ 2557.743360][ T4225] batman_adv: batadv0: Removing interface: veth693 [ 2557.767157][ T4225] batman_adv: batadv0: Interface deactivated: veth695 [ 2557.783259][ T4225] batman_adv: batadv0: Removing interface: veth695 [ 2557.806996][ T4225] batman_adv: batadv0: Interface deactivated: veth697 [ 2557.823261][ T4225] batman_adv: batadv0: Removing interface: veth697 [ 2557.846998][ T4225] batman_adv: batadv0: Interface deactivated: veth699 [ 2557.873337][ T4225] batman_adv: batadv0: Removing interface: veth699 [ 2557.895651][ T4225] batman_adv: batadv0: Interface deactivated: veth701 [ 2557.904205][ T4225] batman_adv: batadv0: Removing interface: veth701 [ 2557.916319][ T4225] batman_adv: batadv0: Interface deactivated: veth703 [ 2557.924569][ T4225] batman_adv: batadv0: Removing interface: veth703 [ 2557.937384][ T4225] batman_adv: batadv0: Interface deactivated: veth705 [ 2557.946612][ T4225] batman_adv: batadv0: Removing interface: veth705 [ 2557.959662][ T4225] batman_adv: batadv0: Interface deactivated: veth707 [ 2557.983449][ T4225] batman_adv: batadv0: Removing interface: veth707 [ 2557.996020][ T4225] batman_adv: batadv0: Interface deactivated: veth709 [ 2558.014607][ T4225] batman_adv: batadv0: Removing interface: veth709 [ 2558.037313][ T4225] batman_adv: batadv0: Interface deactivated: veth711 [ 2558.063491][ T4225] batman_adv: batadv0: Removing interface: veth711 [ 2558.086139][ T4225] batman_adv: batadv0: Interface deactivated: veth713 [ 2558.113467][ T4225] batman_adv: batadv0: Removing interface: veth713 [ 2558.127195][ T4225] batman_adv: batadv0: Interface deactivated: veth715 [ 2558.135432][ T4225] batman_adv: batadv0: Removing interface: veth715 [ 2558.147277][ T4225] batman_adv: batadv0: Interface deactivated: veth717 [ 2558.157126][ T4225] batman_adv: batadv0: Removing interface: veth717 [ 2558.191333][ T4225] batman_adv: batadv0: Interface deactivated: veth719 [ 2558.213487][ T4225] batman_adv: batadv0: Removing interface: veth719 [ 2558.237368][ T4225] batman_adv: batadv0: Interface deactivated: veth721 [ 2558.253447][ T4225] batman_adv: batadv0: Removing interface: veth721 [ 2558.277479][ T4225] batman_adv: batadv0: Interface deactivated: veth723 [ 2558.293505][ T4225] batman_adv: batadv0: Removing interface: veth723 [ 2558.317272][ T4225] batman_adv: batadv0: Interface deactivated: veth725 [ 2558.335779][ T4225] batman_adv: batadv0: Removing interface: veth725 [ 2558.358372][ T4225] batman_adv: batadv0: Interface deactivated: veth727 [ 2558.383544][ T4225] batman_adv: batadv0: Removing interface: veth727 [ 2558.418052][ T4225] batman_adv: batadv0: Interface deactivated: veth729 [ 2558.433480][ T4225] batman_adv: batadv0: Removing interface: veth729 [ 2558.457577][ T4225] batman_adv: batadv0: Interface deactivated: veth731 [ 2558.483550][ T4225] batman_adv: batadv0: Removing interface: veth731 [ 2558.505257][ T4225] batman_adv: batadv0: Interface deactivated: veth733 [ 2558.523451][ T4225] batman_adv: batadv0: Removing interface: veth733 [ 2558.557142][ T4225] batman_adv: batadv0: Interface deactivated: veth735 [ 2558.573853][ T4225] batman_adv: batadv0: Removing interface: veth735 [ 2558.598439][ T4225] batman_adv: batadv0: Interface deactivated: veth737 [ 2558.613206][ T4225] batman_adv: batadv0: Removing interface: veth737 [ 2558.636889][ T4225] batman_adv: batadv0: Interface deactivated: veth739 [ 2558.644990][ T4225] batman_adv: batadv0: Removing interface: veth739 [ 2558.659113][ T4225] batman_adv: batadv0: Interface deactivated: veth741 [ 2558.667403][ T4225] batman_adv: batadv0: Removing interface: veth741 [ 2558.679302][ T4225] batman_adv: batadv0: Interface deactivated: veth743 [ 2558.688016][ T4225] batman_adv: batadv0: Removing interface: veth743 [ 2558.700089][ T4225] batman_adv: batadv0: Interface deactivated: veth745 [ 2558.708609][ T4225] batman_adv: batadv0: Removing interface: veth745 [ 2558.727173][ T4225] batman_adv: batadv0: Interface deactivated: veth747 [ 2558.743371][ T4225] batman_adv: batadv0: Removing interface: veth747 [ 2558.767304][ T4225] batman_adv: batadv0: Interface deactivated: veth749 [ 2558.793466][ T4225] batman_adv: batadv0: Removing interface: veth749 [ 2558.816109][ T4225] batman_adv: batadv0: Interface deactivated: veth751 [ 2558.833347][ T4225] batman_adv: batadv0: Removing interface: veth751 [ 2558.857420][ T4225] batman_adv: batadv0: Interface deactivated: veth753 [ 2558.873449][ T4225] batman_adv: batadv0: Removing interface: veth753 [ 2558.898104][ T4225] batman_adv: batadv0: Interface deactivated: veth755 [ 2558.913328][ T4225] batman_adv: batadv0: Removing interface: veth755 [ 2558.937180][ T4225] batman_adv: batadv0: Interface deactivated: veth757 [ 2558.953191][ T4225] batman_adv: batadv0: Removing interface: veth757 [ 2558.978349][ T4225] batman_adv: batadv0: Interface deactivated: veth759 [ 2559.003493][ T4225] batman_adv: batadv0: Removing interface: veth759 [ 2559.026042][ T4225] batman_adv: batadv0: Interface deactivated: veth761 [ 2559.044377][ T4225] batman_adv: batadv0: Removing interface: veth761 [ 2559.077453][ T4225] batman_adv: batadv0: Interface deactivated: veth763 [ 2559.093434][ T4225] batman_adv: batadv0: Removing interface: veth763 [ 2559.117538][ T4225] batman_adv: batadv0: Interface deactivated: veth765 [ 2559.125758][ T4225] batman_adv: batadv0: Removing interface: veth765 [ 2559.137969][ T4225] batman_adv: batadv0: Interface deactivated: veth767 [ 2559.163379][ T4225] batman_adv: batadv0: Removing interface: veth767 [ 2559.186695][ T4225] batman_adv: batadv0: Interface deactivated: veth769 [ 2559.195032][ T4225] batman_adv: batadv0: Removing interface: veth769 [ 2559.217140][ T4225] batman_adv: batadv0: Interface deactivated: veth771 [ 2559.233440][ T4225] batman_adv: batadv0: Removing interface: veth771 [ 2559.257251][ T4225] batman_adv: batadv0: Interface deactivated: veth773 [ 2559.273458][ T4225] batman_adv: batadv0: Removing interface: veth773 [ 2559.297628][ T4225] batman_adv: batadv0: Interface deactivated: veth775 [ 2559.313369][ T4225] batman_adv: batadv0: Removing interface: veth775 [ 2559.337404][ T4225] batman_adv: batadv0: Interface deactivated: veth777 [ 2559.345608][ T4225] batman_adv: batadv0: Removing interface: veth777 [ 2559.357939][ T4225] batman_adv: batadv0: Interface deactivated: veth779 [ 2559.383461][ T4225] batman_adv: batadv0: Removing interface: veth779 [ 2559.398655][ T4225] batman_adv: batadv0: Interface deactivated: veth781 [ 2559.406844][ T4225] batman_adv: batadv0: Removing interface: veth781 [ 2559.418900][ T4225] batman_adv: batadv0: Removing interface: veth783 [ 2559.430654][ T4225] batman_adv: batadv0: Interface deactivated: veth785 [ 2559.440223][ T4225] batman_adv: batadv0: Removing interface: veth785 [ 2559.452495][ T4225] batman_adv: batadv0: Interface deactivated: veth787 [ 2559.460515][ T4225] batman_adv: batadv0: Removing interface: veth787 [ 2559.482648][ T4225] batman_adv: batadv0: Removing interface: veth789 [ 2559.504685][ T4225] batman_adv: batadv0: Interface deactivated: veth791 [ 2559.523252][ T4225] batman_adv: batadv0: Removing interface: veth791 [ 2559.545437][ T4225] batman_adv: batadv0: Interface deactivated: veth793 [ 2559.564126][ T4225] batman_adv: batadv0: Removing interface: veth793 [ 2559.584951][ T4225] batman_adv: batadv0: Removing interface: veth795 [ 2559.622306][ T4225] batman_adv: batadv0: Removing interface: veth797 [ 2559.634113][ T4225] batman_adv: batadv0: Removing interface: veth799 [ 2559.656904][ T4225] batman_adv: batadv0: Removing interface: veth801 [ 2559.677104][ T4225] batman_adv: batadv0: Interface deactivated: veth803 [ 2559.703488][ T4225] batman_adv: batadv0: Removing interface: veth803 [ 2559.727242][ T4225] batman_adv: batadv0: Removing interface: veth805 [ 2559.746966][ T4225] batman_adv: batadv0: Interface deactivated: veth807 [ 2559.773850][ T4225] batman_adv: batadv0: Removing interface: veth807 [ 2559.796363][ T4225] batman_adv: batadv0: Removing interface: veth809 [ 2559.817128][ T4225] batman_adv: batadv0: Interface deactivated: veth811 [ 2559.833378][ T4225] batman_adv: batadv0: Removing interface: veth811 [ 2559.858667][ T4225] batman_adv: batadv0: Interface deactivated: veth813 [ 2559.873299][ T4225] batman_adv: batadv0: Removing interface: veth813 [ 2559.897183][ T4225] batman_adv: batadv0: Removing interface: veth815 [ 2559.925203][ T4225] batman_adv: batadv0: Interface deactivated: veth817 [ 2559.943570][ T4225] batman_adv: batadv0: Removing interface: veth817 [ 2559.967412][ T4225] batman_adv: batadv0: Removing interface: veth819 [ 2559.987143][ T4225] batman_adv: batadv0: Interface deactivated: veth821 [ 2560.009617][ T4225] batman_adv: batadv0: Removing interface: veth821 [ 2560.037560][ T4225] batman_adv: batadv0: Removing interface: veth823 [ 2560.049374][ T4225] batman_adv: batadv0: Interface deactivated: veth825 [ 2560.073486][ T4225] batman_adv: batadv0: Removing interface: veth825 [ 2560.115232][ T4225] batman_adv: batadv0: Removing interface: veth827 [ 2560.137059][ T4225] batman_adv: batadv0: Interface deactivated: veth829 [ 2560.173658][ T4225] batman_adv: batadv0: Removing interface: veth829 [ 2560.186033][ T4225] batman_adv: batadv0: Removing interface: veth831 [ 2560.217887][ T4225] batman_adv: batadv0: Removing interface: veth833 [ 2560.229892][ T4225] batman_adv: batadv0: Removing interface: veth835 [ 2560.257499][ T4225] batman_adv: batadv0: Removing interface: veth837 [ 2560.277071][ T4225] batman_adv: batadv0: Removing interface: veth839 [ 2560.307242][ T4225] batman_adv: batadv0: Removing interface: veth841 [ 2560.328191][ T4225] batman_adv: batadv0: Removing interface: veth843 [ 2560.357320][ T4225] batman_adv: batadv0: Removing interface: veth845 [ 2560.369359][ T4225] batman_adv: batadv0: Removing interface: veth847 [ 2560.381043][ T4225] batman_adv: batadv0: Removing interface: veth849 [ 2560.392859][ T4225] batman_adv: batadv0: Removing interface: veth851 [ 2560.406869][ T4225] batman_adv: batadv0: Removing interface: veth853 [ 2560.447021][ T4225] batman_adv: batadv0: Removing interface: veth855 [ 2560.468197][ T4225] batman_adv: batadv0: Removing interface: veth857 [ 2560.495639][ T4225] batman_adv: batadv0: Removing interface: veth859 [ 2560.527478][ T4225] batman_adv: batadv0: Removing interface: veth861 [ 2560.547189][ T4225] batman_adv: batadv0: Removing interface: veth863 [ 2560.578213][ T4225] batman_adv: batadv0: Removing interface: veth865 [ 2560.597175][ T4225] batman_adv: batadv0: Removing interface: veth867 [ 2560.627439][ T4225] batman_adv: batadv0: Removing interface: veth869 [ 2560.647266][ T4225] batman_adv: batadv0: Removing interface: veth871 [ 2560.677239][ T4225] batman_adv: batadv0: Removing interface: veth873 [ 2560.697021][ T4225] batman_adv: batadv0: Removing interface: veth875 [ 2560.728437][ T4225] batman_adv: batadv0: Removing interface: veth877 [ 2560.757426][ T4225] batman_adv: batadv0: Removing interface: veth879 [ 2560.778462][ T4225] batman_adv: batadv0: Interface deactivated: veth881 [ 2560.803439][ T4225] batman_adv: batadv0: Removing interface: veth881 [ 2560.824680][ T4225] batman_adv: batadv0: Removing interface: veth883 [ 2560.846666][ T4225] batman_adv: batadv0: Removing interface: veth885 [ 2560.866737][ T4225] batman_adv: batadv0: Removing interface: veth887 [ 2560.896043][ T4225] batman_adv: batadv0: Removing interface: veth889 [ 2560.916984][ T4225] batman_adv: batadv0: Removing interface: veth891 [ 2560.945206][ T4225] batman_adv: batadv0: Removing interface: veth893 [ 2560.967960][ T4225] batman_adv: batadv0: Removing interface: veth895 [ 2560.995234][ T4225] batman_adv: batadv0: Removing interface: veth897 [ 2561.017988][ T4225] batman_adv: batadv0: Interface deactivated: veth899 [ 2561.043470][ T4225] batman_adv: batadv0: Removing interface: veth899 [ 2561.066226][ T4225] batman_adv: batadv0: Removing interface: veth901 [ 2561.087250][ T4225] batman_adv: batadv0: Interface deactivated: veth903 [ 2561.095586][ T4225] batman_adv: batadv0: Removing interface: veth903 [ 2561.108293][ T4225] batman_adv: batadv0: Removing interface: veth905 [ 2561.127243][ T4225] batman_adv: batadv0: Interface deactivated: veth907 [ 2561.153584][ T4225] batman_adv: batadv0: Removing interface: veth907 [ 2561.176362][ T4225] batman_adv: batadv0: Removing interface: veth909 [ 2561.197204][ T4225] batman_adv: batadv0: Removing interface: veth911 [ 2561.227114][ T4225] batman_adv: batadv0: Removing interface: veth913 [ 2561.247061][ T4225] batman_adv: batadv0: Removing interface: veth915 [ 2561.276343][ T4225] batman_adv: batadv0: Removing interface: veth917 [ 2561.297717][ T4225] batman_adv: batadv0: Removing interface: veth919 [ 2561.309252][ T4225] batman_adv: batadv0: Removing interface: veth921 [ 2561.321364][ T4225] batman_adv: batadv0: Removing interface: veth923 [ 2561.333453][ T4225] batman_adv: batadv0: Removing interface: veth925 [ 2561.345889][ T4225] batman_adv: batadv0: Removing interface: veth927 [ 2561.357563][ T4225] batman_adv: batadv0: Removing interface: veth929 [ 2561.369485][ T4225] batman_adv: batadv0: Removing interface: veth931 [ 2561.382488][ T4225] batman_adv: batadv0: Removing interface: veth933 [ 2561.394547][ T4225] batman_adv: batadv0: Removing interface: veth935 [ 2561.407390][ T4225] batman_adv: batadv0: Removing interface: veth937 [ 2561.418506][ T4225] batman_adv: batadv0: Removing interface: veth939 [ 2561.431449][ T4225] batman_adv: batadv0: Removing interface: veth941 [ 2561.457352][ T4225] batman_adv: batadv0: Removing interface: veth943 [ 2561.497406][ T4225] batman_adv: batadv0: Removing interface: veth945 [ 2561.525294][ T4225] batman_adv: batadv0: Removing interface: veth947 [ 2561.547266][ T4225] batman_adv: batadv0: Removing interface: veth949 [ 2561.577441][ T4225] batman_adv: batadv0: Removing interface: veth951 [ 2561.607060][ T4225] batman_adv: batadv0: Removing interface: veth953 [ 2561.627608][ T4225] batman_adv: batadv0: Interface deactivated: veth955 [ 2561.643445][ T4225] batman_adv: batadv0: Removing interface: veth955 [ 2561.667418][ T4225] batman_adv: batadv0: Interface deactivated: veth957 [ 2561.694304][ T4225] batman_adv: batadv0: Removing interface: veth957 [ 2561.717263][ T4225] batman_adv: batadv0: Removing interface: veth959 [ 2561.738409][ T4225] batman_adv: batadv0: Removing interface: veth961 [ 2561.767150][ T4225] batman_adv: batadv0: Interface deactivated: veth963 [ 2561.783416][ T4225] batman_adv: batadv0: Removing interface: veth963 [ 2561.807262][ T4225] batman_adv: batadv0: Removing interface: veth965 [ 2561.827064][ T4225] batman_adv: batadv0: Removing interface: veth967 [ 2561.863770][ T4225] batman_adv: batadv0: Removing interface: veth969 [ 2561.887234][ T4225] batman_adv: batadv0: Removing interface: veth971 [ 2561.915807][ T4225] batman_adv: batadv0: Interface deactivated: veth973 [ 2561.942832][ T4225] batman_adv: batadv0: Removing interface: veth973 [ 2561.965589][ T4225] batman_adv: batadv0: Interface deactivated: veth975 [ 2561.983357][ T4225] batman_adv: batadv0: Removing interface: veth975 [ 2561.996986][ T4225] batman_adv: batadv0: Interface deactivated: veth977 [ 2562.023476][ T4225] batman_adv: batadv0: Removing interface: veth977 [ 2562.043872][T15780] kasan: CONFIG_KASAN_INLINE enabled [ 2562.049474][T15780] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 2562.062210][T15780] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 2562.069163][T15780] CPU: 1 PID: 15780 Comm: kworker/u4:2 Not tainted 5.4.0-rc4+ #0 [ 2562.076866][T15780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2562.087004][T15780] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2562.094844][T15780] RIP: 0010:batadv_iv_ogm_queue_add+0x49/0x1120 [ 2562.101083][T15780] Code: 48 89 75 b8 48 89 4d c0 4c 89 45 b0 44 89 4d d0 e8 0c c4 45 fa 48 8d 7b 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 18 0d 00 00 [ 2562.120701][T15780] RSP: 0018:ffff88801c1c7b80 EFLAGS: 00010246 [ 2562.126763][T15780] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8880561ab800 [ 2562.134730][T15780] RDX: 0000000000000000 RSI: ffffffff872d5134 RDI: 0000000000000003 [ 2562.142696][T15780] RBP: ffff88801c1c7c18 R08: ffff888013e49800 R09: 0000000000000001 [ 2562.150669][T15780] R10: ffffed1003838f77 R11: 0000000000000003 R12: dffffc0000000000 [ 2562.158639][T15780] R13: ffffed100ac3570e R14: ffff8880561ab800 R15: 000000010003735c [ 2562.166605][T15780] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2562.175524][T15780] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2562.182118][T15780] CR2: 00007f355408d028 CR3: 00000000a0069000 CR4: 00000000001406e0 [ 2562.190085][T15780] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2562.198044][T15780] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2562.206005][T15780] Call Trace: [ 2562.209289][T15780] ? refcount_inc_not_zero_checked+0x144/0x200 [ 2562.215438][T15780] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2562.221241][T15780] batadv_iv_ogm_schedule+0xb0b/0xe50 [ 2562.226618][T15780] batadv_iv_send_outstanding_bat_ogm_packet+0x580/0x760 [ 2562.233634][T15780] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2562.239600][T15780] ? trace_hardirqs_on+0x67/0x240 [ 2562.244620][T15780] process_one_work+0x9af/0x1740 [ 2562.249557][T15780] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2562.254921][T15780] ? lock_acquire+0x190/0x410 [ 2562.259596][T15780] worker_thread+0x98/0xe40 [ 2562.264088][T15780] ? trace_hardirqs_on+0x67/0x240 [ 2562.269130][T15780] kthread+0x361/0x430 [ 2562.273205][T15780] ? process_one_work+0x1740/0x1740 [ 2562.278410][T15780] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 2562.284124][T15780] ret_from_fork+0x24/0x30 [ 2562.288535][T15780] Modules linked in: [ 2562.294712][T15780] ---[ end trace 5f8e94ac59a6f0a6 ]--- [ 2562.300202][T15780] RIP: 0010:batadv_iv_ogm_queue_add+0x49/0x1120 [ 2562.306701][T15780] Code: 48 89 75 b8 48 89 4d c0 4c 89 45 b0 44 89 4d d0 e8 0c c4 45 fa 48 8d 7b 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 18 0d 00 00 [ 2562.326531][T15780] RSP: 0018:ffff88801c1c7b80 EFLAGS: 00010246 [ 2562.332978][T15780] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8880561ab800 [ 2562.340946][T15780] RDX: 0000000000000000 RSI: ffffffff872d5134 RDI: 0000000000000003 [ 2562.349226][T15780] RBP: ffff88801c1c7c18 R08: ffff888013e49800 R09: 0000000000000001 [ 2562.357465][T15780] R10: ffffed1003838f77 R11: 0000000000000003 R12: dffffc0000000000 [ 2562.365617][T15780] R13: ffffed100ac3570e R14: ffff8880561ab800 R15: 000000010003735c [ 2562.373782][T15780] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 2562.382897][T15780] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2562.389474][T15780] CR2: 00007f355408d028 CR3: 00000000a0069000 CR4: 00000000001406e0 [ 2562.397652][T15780] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2562.405808][T15780] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2562.413984][T15780] Kernel panic - not syncing: Fatal exception [ 2562.421359][T15780] Kernel Offset: disabled [ 2562.425680][T15780] Rebooting in 86400 seconds..