[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 20.713983] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.924963] random: sshd: uninitialized urandom read (32 bytes read) [ 25.089799] random: sshd: uninitialized urandom read (32 bytes read) [ 26.006197] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. [ 31.441815] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/07 19:42:15 fuzzer started [ 32.747413] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/07 19:42:17 dialing manager at 10.128.0.26:45895 [ 66.660710] can: request_module (can-proto-0) failed. [ 66.670137] can: request_module (can-proto-0) failed. 2018/06/07 19:42:52 kcov=true, comps=true [ 68.581263] random: crng init done 19:43:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)) timer_getoverrun(0x0) 19:43:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x7d, 0x200) 19:43:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x14) r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, &(0x7f00000003c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000400)={r1, 0x100000000}, &(0x7f0000000440)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="2edc1387e81e777d2c41cfbd28e46fe67bfd10b44ab21dd83849288d759dda92bbbe74e804bae0385e33f5a8ba1f21acbbb0cd4b76f46491f0090985a147265cb9b35e306cee6b26005cb472007b366752061d774e58c44c5e3e5eeef730ab621f905f90002fa1506865ed85711b9a2074d459562ca6b7df8b1e39310b718eed4207b6447fde6c", 0x87, 0x5) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)}], 0x1, 0x4081003) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fallocate(r2, 0x11, 0x0, 0x100000001) gettid() stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000005140)={&(0x7f0000001980)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000019c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1800001236f15f5e30000000000001002d3a18d20bdb4ccd03d18e47a41064102d7e229b6b86229947", @ANYRES32=r4, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="00008000"], 0x79}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001900)={0x0, 0x1cf}, &(0x7f0000001940)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001a00)={r7, 0x7, 0x2c9}, &(0x7f0000001a40)=0xa) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000140)=""/185) 19:43:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$fiemap(r1, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000030000050000000000000029"]) 19:43:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000300)) mremap(&(0x7f0000700000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 19:43:00 executing program 5: socketpair$inet6_icmp_raw(0x2c, 0x3, 0x3a, &(0x7f0000001700)) 19:43:00 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0x4, 0x0) [ 76.971956] IPVS: ftp: loaded support on port[0] = 21 [ 76.977444] IPVS: ftp: loaded support on port[0] = 21 [ 77.007361] IPVS: ftp: loaded support on port[0] = 21 [ 77.030116] IPVS: ftp: loaded support on port[0] = 21 [ 77.035465] IPVS: ftp: loaded support on port[0] = 21 [ 77.066838] IPVS: ftp: loaded support on port[0] = 21 [ 77.077714] IPVS: ftp: loaded support on port[0] = 21 [ 77.094171] IPVS: ftp: loaded support on port[0] = 21 [ 79.078565] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.085220] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.098881] device bridge_slave_0 entered promiscuous mode [ 79.214887] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.221301] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.244712] device bridge_slave_1 entered promiscuous mode [ 79.253496] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.259867] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.267929] device bridge_slave_0 entered promiscuous mode [ 79.277197] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.283583] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.291549] device bridge_slave_0 entered promiscuous mode [ 79.301134] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.307504] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.316630] device bridge_slave_0 entered promiscuous mode [ 79.325509] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.331903] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.340912] device bridge_slave_0 entered promiscuous mode [ 79.350706] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.357082] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.364974] device bridge_slave_0 entered promiscuous mode [ 79.373339] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.379731] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.391828] device bridge_slave_0 entered promiscuous mode [ 79.400954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.409916] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.416290] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.430501] device bridge_slave_1 entered promiscuous mode [ 79.438826] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.445207] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.455235] device bridge_slave_1 entered promiscuous mode [ 79.465857] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.472252] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.480044] device bridge_slave_0 entered promiscuous mode [ 79.489546] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.495927] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.509190] device bridge_slave_1 entered promiscuous mode [ 79.520509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.528667] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.535169] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.550137] device bridge_slave_1 entered promiscuous mode [ 79.559765] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.566145] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.573827] device bridge_slave_1 entered promiscuous mode [ 79.585934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.593138] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.599513] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.612194] device bridge_slave_1 entered promiscuous mode [ 79.620913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.629655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.638257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.676231] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.682646] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.710465] device bridge_slave_1 entered promiscuous mode [ 79.723156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.732599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.742137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.757231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.781408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.789480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.872600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.891490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.906517] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.925239] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.013320] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.058236] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.085915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.140967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.208115] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.227109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.245351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.270245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.283241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.309649] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.349736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.403963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.429499] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.452663] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.461298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.552246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.559376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.574420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.581278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.593165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.603974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.621977] team0: Port device team_slave_0 added [ 80.653430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.668829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.675853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.701812] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.712465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.732554] team0: Port device team_slave_1 added [ 80.761809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.768672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.798504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.805390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.823392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.835633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.858562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.884575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.901976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.913785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.923908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.941284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.954286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.963410] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.974873] team0: Port device team_slave_0 added [ 80.988732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.007116] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.017799] team0: Port device team_slave_0 added [ 81.050590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.070118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.078078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.094878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.127640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.135518] team0: Port device team_slave_1 added [ 81.165368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.172732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.185850] team0: Port device team_slave_0 added [ 81.205801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.228560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.260159] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.267816] team0: Port device team_slave_1 added [ 81.293533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.321556] team0: Port device team_slave_0 added [ 81.334842] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.346667] team0: Port device team_slave_0 added [ 81.359860] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.371724] team0: Port device team_slave_1 added [ 81.379256] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.396156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 81.405779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.414303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.425655] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.434195] team0: Port device team_slave_0 added [ 81.447939] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.463942] team0: Port device team_slave_1 added [ 81.475928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 81.494537] team0: Port device team_slave_0 added [ 81.510161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.522674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.532286] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.539933] team0: Port device team_slave_1 added [ 81.551551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.564285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.584629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.602727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.617131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.628350] team0: Port device team_slave_1 added [ 81.637831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.644686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.659789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.674191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.682556] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 81.694527] team0: Port device team_slave_1 added [ 81.701698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.709164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 81.716414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.733784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.752268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.778857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.786521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.794515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.803610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.810873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.819238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.829397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.838989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.851589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.868279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.877204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.889117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.900301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 81.907820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.926337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.957733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.976471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.993404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.001080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.008469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.016392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.027471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.035550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.044552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.054284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.064005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.073791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.080928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.090348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 82.097442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.122916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.148458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.165676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.180485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.188438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.195857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.203622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.211433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.219252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.228819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 82.236039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.244300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.258500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 82.267777] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 82.277524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.299527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.341720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.374471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.384618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.392851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.401233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.413246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.426156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.454272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.476728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.489796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.506551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.518852] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 82.528749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.562823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.131485] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.137987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.144987] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.151380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.163060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.397220] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.403630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.410266] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.416640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.459056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.577179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.594609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 83.638204] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.644595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.651255] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.657610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.685967] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.703825] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.710215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.716869] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.723332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.758859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.767094] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.773472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.780144] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.786518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.794208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.909836] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.916249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.922867] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.929251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.943517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 83.965243] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.971645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.978321] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.984696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.015951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 84.136771] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.143176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.149833] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.156205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.183234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 84.639310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.651331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.672610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.685563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.703892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 84.714794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.199437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.484078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.614810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 88.726939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.793233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.823158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.857464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.018428] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.043910] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.050122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.059752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.129080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.200088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.234625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.268824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.283689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.342574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.473863] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.480154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.490557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.523489] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.612612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.674096] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 89.717773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.724260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.734620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.767995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.776359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.787220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.827890] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.835111] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 89.841315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.865194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.897152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.905379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.032628] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.168964] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.186132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.201615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.227382] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 90.233719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.243622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.273343] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.288728] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.303355] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.352222] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.676062] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.695267] 8021q: adding VLAN 0 to HW filter on device team0 19:43:16 executing program 2: pause() mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5013, &(0x7f0000000700)="06000000f4149939a9be6debbd245a8f19dd7f665333cb0de87e7120d210150d934a127b9c75c07e4fbea3ac83d6c3") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f00000005c0)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5014, &(0x7f0000000380)="c0ae063a48225950ed278eb8e3d71501bc6486f227cd1c39c4006460c8a23d2b12") mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='nfs4\x00', 0x20000, &(0x7f0000000440)="e8647ce0986d6bae73a62a66e3b92deae2ce73b10489eb5a869dfb2b8e14459a2cbd3ea0f5271abd55b5fee4255ca27fc6c51a8b17c710ea95efaa9e37feafb9f771451110572f37219860bb43aaa95ec0340dd607a5418a50f0ad5999c0d9c0306330b58d1c5cbafa123ed3c6cdb3c0189761a41e3b78cd430723cd8c420076d174b63b262727cc1dde7f1c0943e55bed1c22e47464bcccbc5190df25fcd69b79") [ 92.989390] audit: type=1326 audit(1528400596.755:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6655 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4559f9 code=0xffff0000 19:43:16 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4004, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x8c0, &(0x7f0000ffb000/0x3000)=nil) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x21) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000003380)=""/4096, 0xf) 19:43:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) sendto$inet6(r0, &(0x7f0000000080)="0401000000c000ddb8460900ffb25b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da722a59a7a033b970720a42f2a2bb404e158ccdb0ac538d24c10d6afcc2f2dbbd632471727f63cd7bd96c3b5000029", 0x64, 0x40, &(0x7f0000001240)={0xa, 0x200000800, 0x20000000005, @empty, 0xe0000}, 0x1c) [ 93.889627] audit: type=1326 audit(1528400597.655:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=6655 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4559f9 code=0xffff0000 19:43:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) 19:43:17 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:17 executing program 2: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) accept4(r0, &(0x7f0000000040)=@rc, &(0x7f0000000600)=0x80, 0x0) 19:43:17 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff00000001}) 19:43:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='#},#\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000200)='./file0\x00') 19:43:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000300)=0x200, 0x4) 19:43:17 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0xa065d40d6486f85e) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:43:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x3, 0x200000088) recvfrom$inet6(r1, &(0x7f0000000000)=""/4, 0x798c2e70f51d0cc3, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x708000) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 19:43:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000040)=0xb58a, &(0x7f0000000080)=0x80000001) 19:43:18 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"74000200000f002dc830ee000000005d", 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 19:43:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:18 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x7}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, 'syzkaller0\x00'}) socketpair(0x0, 0x0, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) dup2(r0, r2) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0x0, 0x0, 0x11}) 19:43:18 executing program 7: mknod(&(0x7f0000f80000)='./file0\x00', 0x103c, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000a2a000)='./file0\x00', 0x0) 19:43:18 executing program 2: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) 19:43:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)) [ 94.402731] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.433529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.486296] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure [ 94.570926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 94.697479] device bridge_slave_1 left promiscuous mode [ 94.703332] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.717703] device bridge_slave_0 left promiscuous mode [ 94.723204] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.765439] team0 (unregistering): Port device team_slave_1 removed [ 94.775486] team0 (unregistering): Port device team_slave_0 removed [ 94.787706] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 94.804311] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 94.829324] bond0 (unregistering): Released all slaves 19:43:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180), 0x0) 19:43:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00082c00fe8000000000000000000000000000bbfe800026adb8739b869ad3b4d95716c69000000000400000"], &(0x7f0000000040)) 19:43:19 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021]}) 19:43:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) 19:43:19 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x80000000006, 0x0, [0x186, 0x4b564d00]}) 19:43:19 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:19 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000003280)=[{&(0x7f0000000f40), 0x0, 0x2}, {&(0x7f00000030c0)}], 0x0, &(0x7f0000000480)={[{@barrier='barrier', 0x2c}, {@nolazytime='nolazytime', 0x2c}]}) 19:43:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000040)=0xb58a, &(0x7f0000000080)=0x80000001) 19:43:19 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) [ 95.433816] kvm [6796]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0x186 data 0x4b564d00 [ 95.576239] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 95.693801] IPVS: ftp: loaded support on port[0] = 21 [ 96.228896] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.235271] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.242389] device bridge_slave_0 entered promiscuous mode [ 96.265945] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.272297] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.279368] device bridge_slave_1 entered promiscuous mode [ 96.301483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 96.324145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 96.385810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 96.411949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.435984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 96.442846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.466060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 96.472890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.534386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 96.541464] team0: Port device team_slave_0 added [ 96.562922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.570009] team0: Port device team_slave_1 added [ 96.592401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.616669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.640910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 96.647972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.656307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.675286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 96.682303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.690640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.887307] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.893677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.900303] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.906653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.913847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 97.439479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.640356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.715495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.790222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.796371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.803973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.872921] 8021q: adding VLAN 0 to HW filter on device team0 19:43:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) 19:43:22 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000040)="b63db85e1e8d230000000000003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a2a", 0x31) 19:43:22 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)=@known='security.evm\x00', &(0x7f00000000c0)='keyringself%prockeyringbdev&\x00', 0x1d, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.evm\x00', &(0x7f00000001c0)='security.evm\x00', 0xd, 0x0) 19:43:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:22 executing program 2: syz_emit_ethernet(0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYBLOB="50000000af780000"], &(0x7f00000002c0)) 19:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000840)={{}, "deb43572b81172437884d8f730bf4d5c"}, 0x30) 19:43:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000600)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) [ 98.342792] sg_write: data in/out 2329850/1 bytes for SCSI command 0xff-- guessing data in; [ 98.342792] program syz-executor4 not setting count and/or reply_len properly 19:43:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x0) 19:43:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) 19:43:22 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) accept4(r0, &(0x7f0000000040)=@rc, &(0x7f0000000600)=0x80, 0x800) 19:43:22 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r1, &(0x7f00000001c0)="bc", 0x1) 19:43:22 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4004, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000003380)=""/4096, 0xf) 19:43:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x3}}) 19:43:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"79616d300001178b00", 0x4012}) close(r2) 19:43:22 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r1, &(0x7f00000001c0)="bc", 0x1) 19:43:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 19:43:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$inet(0x2, 0x100000000000002, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @loopback=0x7f000001, @rand_addr}, 0xc) 19:43:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r1, &(0x7f00000001c0)="bc", 0x1) 19:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:22 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 19:43:22 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:22 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:22 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="94"], 0x1) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x0, 0x4) 19:43:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 19:43:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:23 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) [ 100.102777] device bridge_slave_1 left promiscuous mode [ 100.108384] bridge0: port 2(bridge_slave_1) entered disabled state 19:43:23 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x10, &(0x7f0000000240), &(0x7f0000000280)=0x10) 19:43:23 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:23 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(0xffffffffffffffff, r0) [ 100.191999] device bridge_slave_0 left promiscuous mode [ 100.197775] bridge0: port 1(bridge_slave_0) entered disabled state 19:43:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000040)=@ethtool_perm_addr={0x20}}) 19:43:24 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:24 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r0, 0xffffffffffffffff) 19:43:24 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:24 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) [ 100.439699] team0 (unregistering): Port device team_slave_1 removed [ 100.510844] team0 (unregistering): Port device team_slave_0 removed [ 100.555119] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 100.588279] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 100.657183] bond0 (unregistering): Released all slaves [ 102.212873] IPVS: ftp: loaded support on port[0] = 21 [ 102.522893] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.529267] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.536350] device bridge_slave_0 entered promiscuous mode [ 102.558796] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.565278] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.572358] device bridge_slave_1 entered promiscuous mode [ 102.594412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.616933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.678569] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.703706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.796763] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.803835] team0: Port device team_slave_0 added [ 102.825967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.833081] team0: Port device team_slave_1 added [ 102.854088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.877816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.901449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.925973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.129290] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.135663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.142296] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.148671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.881457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.955937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.027292] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.033473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.041008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.109415] 8021q: adding VLAN 0 to HW filter on device team0 19:43:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:28 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:28 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4008ae61, &(0x7f0000000080)) 19:43:28 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:28 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:29 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:29 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:29 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:29 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:29 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:29 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:29 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:29 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:29 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 5: socket$inet6(0xa, 0x3, 0x5) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:29 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:29 executing program 5: socket$inet6(0xa, 0x3, 0x5) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:29 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:29 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:29 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:29 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:29 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:30 executing program 5: socket$inet6(0xa, 0x3, 0x5) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:30 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, r0) 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:30 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:30 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:30 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(0xffffffffffffffff, r0) 19:43:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:30 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:30 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) dup2(r1, 0xffffffffffffffff) 19:43:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:30 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:30 executing program 2: socket$inet6(0xa, 0x3, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:30 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:30 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 2: socket$inet6(0xa, 0x3, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 2: socket$inet6(0xa, 0x3, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:31 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 19:43:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x0, 0x1000}, 0x18) 19:43:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000}, 0x18) 19:43:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 19:43:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:31 executing program 3: 19:43:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 3: 19:43:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 19:43:31 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:31 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x7fffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 19:43:31 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:31 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:32 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 19:43:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:32 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:32 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@commit={'commit', 0x3d, [0x78]}, 0x2c}]}) [ 108.475662] REISERFS warning (device loop3): super-6508 reiserfs_parse_options: bad value x for -ocommit [ 108.475662] [ 108.520883] REISERFS warning (device loop3): super-6508 reiserfs_parse_options: bad value x for -ocommit [ 108.520883] 19:43:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:32 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:32 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:32 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:32 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=@fragment={0x87, 0x0, 0x7, 0xf, 0x0, 0x5, 0x65}, 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000000c0)={0x6, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e21, 0x3, 'dh\x00', 0x0, 0x6, 0x5b}, 0x2c) setsockopt$inet_mreqsrc(r2, 0x6, 0x17, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 19:43:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x10000000000a, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 19:43:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:33 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:33 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) 19:43:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:33 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:33 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4010ae67, &(0x7f00000001c0)) 19:43:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x2, 0xffffffffffffffff, &(0x7f0000000040)='/\x00') 19:43:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:33 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:34 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4010ae67, &(0x7f00000001c0)) 19:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:34 executing program 4: 19:43:34 executing program 4: 19:43:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:34 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4010ae67, &(0x7f00000001c0)) 19:43:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:34 executing program 4: 19:43:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:34 executing program 4: 19:43:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:34 executing program 4: 19:43:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:34 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7600") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:34 executing program 4: 19:43:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7600") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:35 executing program 4: 19:43:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7600") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:43:35 executing program 4: 19:43:35 executing program 4: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0x83, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x0, 0x1, 0x0, 0x0, {0x5801}}, 0x14}, 0x1}, 0x0) close(r1) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:35 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:35 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000001440)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 19:43:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:43:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:43:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:36 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000004c0)='.dead\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000007c0)="74253a70ab", 0x5, 0xffffffffffffffff) add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a}, &(0x7f0000000880)="840e1bf4523b9fa13d639bc759637297e400407d4d662a1992f56637257dc6cd92699c9ee217c81d9f485a67f4b395819907c4bb315ec8664056a4819a5bea546e2154e65975bd3eba7db8815fc8b812425cc0595882378e0cf3736408e09c1820daae6c02f846238e9f33cce7ee8a89e3cc1cf37bea9c29c63967add35e1f78d694f55805a451a9eeeaf58587bba8305e8dd5a95680b979f581bdfd6ba0397311fe4789d77b771a5eaaff62f4496b1e5651409050948e36", 0xb8, 0xfffffffffffffffb) r1 = request_key(&(0x7f0000000980)='id_legacy\x00', &(0x7f00000009c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000a00)='trusted\'vboxnet1\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000a40)={r0, 0x0, r1}, &(0x7f0000000a80)=""/185, 0xb9, &(0x7f0000000c00)={&(0x7f0000000b40)={'rmd320-generic\x00'}, &(0x7f0000000b80)}) clock_gettime(0x0, &(0x7f0000000440)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x0, 0xeff, 0xc6, 0xffffffffffffffff}, &(0x7f0000000140)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000e7fffc), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r2, 0x1000000000015) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)=""/214, 0xd6}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x13, 0xf, &(0x7f0000000000)="d1ff6e6250b3a19946361119551688"}) 19:43:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:43:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:36 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:43:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:43:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 19:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0xc, &(0x7f0000ffb000/0x2000)=nil) 19:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) write$binfmt_aout(r0, &(0x7f0000000980), 0x20) 19:43:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:43:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a}) 19:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) 19:43:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900"], 0xa}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:43:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) 19:43:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900"], 0xa}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:37 executing program 4: socket$inet6(0xa, 0x3, 0x5) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:37 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) 19:43:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 19:43:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 19:43:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0), 0x0) 19:43:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900"], 0xa}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:38 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:38 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) [ 114.434025] FAULT_INJECTION: forcing a failure. [ 114.434025] name failslab, interval 1, probability 0, space 0, times 1 [ 114.445596] CPU: 0 PID: 8462 Comm: syz-executor4 Not tainted 4.17.0+ #89 [ 114.452453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.462686] Call Trace: [ 114.465301] dump_stack+0x1b9/0x294 [ 114.468963] ? dump_stack_print_info.cold.2+0x52/0x52 [ 114.474185] ? graph_lock+0x170/0x170 [ 114.478014] should_fail.cold.4+0xa/0x1a [ 114.482080] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 114.487184] ? graph_lock+0x170/0x170 [ 114.490987] ? find_held_lock+0x36/0x1c0 [ 114.495055] ? __lock_is_held+0xb5/0x140 [ 114.499124] ? check_same_owner+0x320/0x320 [ 114.503437] ? rcu_note_context_switch+0x710/0x710 [ 114.508354] ? lock_downgrade+0x8e0/0x8e0 [ 114.512503] __should_failslab+0x124/0x180 [ 114.516732] should_failslab+0x9/0x14 [ 114.520522] kmem_cache_alloc_trace+0x2cb/0x780 [ 114.525184] ? __might_sleep+0x95/0x190 [ 114.529156] xskq_create+0x4d/0x190 [ 114.532774] xsk_init_queue+0x7d/0xf0 [ 114.536566] xsk_setsockopt+0x361/0x550 [ 114.540532] ? xsk_init_queue+0xf0/0xf0 [ 114.544502] ? schedule+0xef/0x430 [ 114.548050] ? security_socket_setsockopt+0x94/0xc0 [ 114.553063] __sys_setsockopt+0x1bd/0x390 [ 114.557204] ? kernel_accept+0x310/0x310 [ 114.561262] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 114.566799] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 114.571638] __x64_sys_setsockopt+0xbe/0x150 [ 114.576043] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 114.581056] do_syscall_64+0x1b1/0x800 [ 114.584933] ? finish_task_switch+0x1ca/0x840 [ 114.589425] ? syscall_return_slowpath+0x5c0/0x5c0 [ 114.594346] ? syscall_return_slowpath+0x30f/0x5c0 [ 114.599274] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 114.604632] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 114.609475] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 114.614653] RIP: 0033:0x4559f9 19:43:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7600") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 19:43:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0), 0x0) [ 114.617830] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 114.637289] RSP: 002b:00007fe1841fec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 114.644992] RAX: ffffffffffffffda RBX: 00007fe1841ff6d4 RCX: 00000000004559f9 [ 114.652254] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000014 [ 114.659515] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 114.666861] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000015 [ 114.674564] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000000 19:43:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e0000"], 0xf}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:38 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0), 0x0) [ 114.908543] FAULT_INJECTION: forcing a failure. [ 114.908543] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 114.920538] CPU: 1 PID: 8495 Comm: syz-executor4 Not tainted 4.17.0+ #89 [ 114.927380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 114.936729] Call Trace: [ 114.939317] dump_stack+0x1b9/0x294 [ 114.942938] ? dump_stack_print_info.cold.2+0x52/0x52 [ 114.948122] should_fail.cold.4+0xa/0x1a [ 114.952168] ? rcu_is_watching+0x85/0x140 [ 114.956307] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 114.961401] ? graph_lock+0x170/0x170 [ 114.965188] ? is_bpf_text_address+0xd7/0x170 [ 114.969670] ? find_held_lock+0x36/0x1c0 [ 114.973720] ? __lock_is_held+0xb5/0x140 [ 114.977774] ? check_same_owner+0x320/0x320 [ 114.982081] ? save_stack+0x43/0xd0 [ 114.985695] ? rcu_note_context_switch+0x710/0x710 [ 114.990610] ? xsk_setsockopt+0x361/0x550 [ 114.994744] ? __sys_setsockopt+0x1bd/0x390 [ 114.999056] ? __might_sleep+0x95/0x190 [ 115.003025] __alloc_pages_nodemask+0x34e/0xd70 [ 115.007682] ? find_held_lock+0x36/0x1c0 [ 115.011731] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 115.016730] ? __lock_is_held+0xb5/0x140 [ 115.020784] ? __lock_is_held+0xb5/0x140 [ 115.024836] ? xskq_create+0x4d/0x190 [ 115.028623] ? rcu_read_lock_sched_held+0x108/0x120 [ 115.033625] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 115.039152] alloc_pages_current+0x10c/0x210 [ 115.043543] ? __might_sleep+0x95/0x190 [ 115.047505] __get_free_pages+0xf/0x40 [ 115.051378] xskq_create+0xfe/0x190 [ 115.054998] xsk_init_queue+0x7d/0xf0 [ 115.058805] xsk_setsockopt+0x361/0x550 [ 115.063208] ? xsk_init_queue+0xf0/0xf0 [ 115.067171] ? __lock_is_held+0xb5/0x140 [ 115.071228] ? security_socket_setsockopt+0x94/0xc0 [ 115.076235] __sys_setsockopt+0x1bd/0x390 [ 115.080373] ? kernel_accept+0x310/0x310 [ 115.084426] ? ksys_write+0x1a6/0x250 [ 115.088217] __x64_sys_setsockopt+0xbe/0x150 [ 115.093314] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 115.098317] do_syscall_64+0x1b1/0x800 [ 115.102186] ? finish_task_switch+0x1ca/0x840 [ 115.106668] ? syscall_return_slowpath+0x5c0/0x5c0 [ 115.111581] ? syscall_return_slowpath+0x30f/0x5c0 [ 115.116500] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 115.121852] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 115.126681] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 115.131862] RIP: 0033:0x4559f9 [ 115.135031] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:43:38 executing program 6: 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e0000"], 0xf}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) [ 115.154288] RSP: 002b:00007fe1841fec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 115.161982] RAX: ffffffffffffffda RBX: 00007fe1841ff6d4 RCX: 00000000004559f9 [ 115.169235] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000014 [ 115.176498] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 115.183752] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000015 [ 115.191006] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 19:43:39 executing program 6: 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:39 executing program 6: 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e0000"], 0xf}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB]}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:39 executing program 4 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 6: 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e0000000000"], 0x12}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x48}, 0x1}, 0x0) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000"], 0x5}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 6: 19:43:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000"], 0x13}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x48}, 0x1}, 0x0) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000"], 0x7}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:39 executing program 6: 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x48}, 0x1}, 0x0) 19:43:39 executing program 6: 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000"], 0x8}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 6: 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000040)}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:39 executing program 6 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:39 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:39 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0xffffffff00000000}, 0x18) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0xffffffff00000000}, 0x18) 19:43:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x6, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x0, 0xffffffff00000000}, 0x18) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x3) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000080)='cpuset}\x00', 0x2) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000000c0)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x202000, 0xffffffffffffffff}, 0x18) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:40 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/232) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x34000, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x15, 0xa4, &(0x7f00000000c0)="9f00c24b3a5d4ba4173a0e9dd05a298ec8e0f20547f2f39c865e0e027048820b92904181df4900df1bbc08a586dc3c9385adb8ee4c5db47656fca527f8ad71ec4d84c3c4bcf92f659f6a30851f3533a9256de4de35304dcec66369c747728fc18d3648c0bba0e2153642c58aed47df3eb4518458579ee2a60058ed35a0191da6079cebeed7bb6489f7e0e8cfcbca7a654990bd0c3eb8003a63bed4df575e7266f1c8f427"}) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x20201, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1, 0x800}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0x8000}}, 0x40, 0xe1, 0x1ff, 0x6, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2, 0x7fffffff, 0xfffffffffffffe00, 0x1}, 0x10) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x48}, 0x1}, 0x0) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:40 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@multicast1=0xe0000001, 0x4e23, 0x0, 0x4e21, 0x4, 0x8d525e9a0f56f987, 0xa0, 0x20, 0x2f, r1, r2}, {0x1, 0x81, 0x7, 0x1f, 0x2, 0x4, 0x6, 0x80}, {0x6, 0x35a, 0x5, 0x9}, 0x1, 0x6e6bc0, 0x2, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x4d6, 0x3e}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3502, 0x3, 0x3, 0x6412, 0x1000, 0x0, 0x1ff}}, 0xe8) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x48}, 0x1}, 0x0) 19:43:40 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x10001}, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0xfffffffffffffffe}, 0x18) 19:43:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x48}, 0x1}, 0x0) 19:43:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) fstat(r0, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) uname(&(0x7f0000000100)=""/32) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{0x0, 0x7530}, 0x0, 0x7ff, 0x8}, {{}, 0x4, 0x1, 0x3f}, {{0x77359400}, 0x5, 0xfffffffffffffc01}, {{r3, r4/1000+30000}, 0x99f1, 0xfffffffffffffffa, 0x8000}, {{r5, r6/1000+10000}, 0xdc, 0x3, 0x4}], 0x78) [ 117.180704] sctp: [Deprecated]: syz-executor4 (pid 8751) Use of int in max_burst socket option. [ 117.180704] Use struct sctp_assoc_value instead [ 117.198618] sctp: [Deprecated]: syz-executor4 (pid 8753) Use of int in max_burst socket option. [ 117.198618] Use struct sctp_assoc_value instead 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x41) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000001c0)=0x1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8000, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') linkat(r2, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x1000) 19:43:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x18b000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x7f}}, 0x9, 0x0, 0xf6e, 0x7, 0x80}, 0x98) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200100, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r2, r3/1000+30000}}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000015c0)={0x8, 0x0, [{0x4, 0x50, &(0x7f0000000080)=""/80}, {0x3000, 0x50, &(0x7f0000000100)=""/80}, {0x100000, 0xec, &(0x7f0000000180)=""/236}, {0x6001, 0xf6, &(0x7f0000000280)=""/246}, {0x12000, 0x59, &(0x7f0000000380)=""/89}, {0xd000, 0x1000, &(0x7f0000000400)=""/4096}, {0x2, 0xf0, &(0x7f0000001400)=""/240}, {0x4, 0xaa, &(0x7f0000001500)=""/170}]}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 6: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200200, 0x0) r1 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x440, 0x26) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={r3, r4, r5}, 0xc) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f00000000c0)=""/21}, 0xfffffffffffffdcb) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) r6 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100, 0x400) ioctl$KDDELIO(r6, 0x4b35, 0xffffffff) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000200)=0xe8) r8 = getegid() syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xfffffffffffffffc, 0x200) lchown(&(0x7f0000000000)='./file0\x00', r7, r8) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x204080) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x2, 0x6, 0x3ff, 0x8000000000000000, 'syz1\x00', 0x20}, 0x4, 0x1, 0x1, r2, 0x0, 0x1000, 'syz1\x00', &(0x7f0000000100), 0x0, [], [0x1000, 0xa2, 0x4, 0x5]}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200800, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000180)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x40000) ioctl$sock_bt(r2, 0x8907, &(0x7f00000000c0)="923bf5b47428deac1588e73e7f04d3a3d550866872efd09817069d40ae5f48adc93733b558436395959796a7a82a850bd6b9a5e1f66af0a63a0b6b0c5a5385cbb67fb88545177763d00439870dff2b89e4f25d797772b3bed6c8b5f26e4611b33d1b") setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f00000001c0)=""/204, 0x2000, 0x1800, 0x9c}, 0x18) 19:43:41 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001b80)={@mcast2, 0x0}, &(0x7f0000001bc0)=0x14) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004e40)='/dev/vga_arbiter\x00', 0x280341, 0x0) sendmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @rand_addr=0x400}, 0x3, 0x1, 0x2, 0x3}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)="f2c7080d43b18556690ac18b1e3e29e841917cf3a508717a29468117d6954faa0771fc37a2cf92f79c0f2878f5d1a0b17458d580357a46019ba34db3187e7c1caa4d66c7b46f4648ba2e0d93ecb7010f2bbc6259bffbf88a00f0cfda9cc0c61bf9d5be3253f19e1f89409aecc64ac5e65553fe930a8c4f341c91bd9c5c4af869ac164153c9c89417b682fe2fc300cd6e284bf36e2cc35676538b47efae88f4cd06f7890e4538a12aaaa678b023764883c2210eb4b8d697d1a1e6378bbab8b4d2dce9d27aeea5619597097eab09377b3ddebb1d3fc4ceee9f107db4d00edbe5532c61", 0xe2}, {&(0x7f0000000300)="51b6ae8d541304ec14c0567ae40d0164fd0aa9104b094c11e5698a99415d3d82ca0419bd51599974b635480c2dbb2e2ae80f24cae3c550174f05956f4fe9ef4febbafb60576b430973e704ee02b8c94f5e64e53fc14b06b12080986282a4d07712ff4e081c127022667c72566726576214bb350aeee423c9", 0x78}, {&(0x7f0000000380)="afa61f17156d03f71ee971997db3d63c3883cf14cbcf4ce2e8a7376309d194ec11e478b9ad1f2771ca2ca4567fb35eb421532864e9b3991f62bbe64cfe6b94f54cec6c0c1dc911c26e8970934fb5a104107726be32fbcfc3fdac047686a79d5b5e49833ad46800db40334a38753d89f5fb47228f6602d1cdbbd2718c7329a3b34443ccc4bede980409e6f2185fb887d2e3baed511a4b5d337f665ebcc7df55c520de0d259fe6e6ee35a4624ee00bd3c88da3d4de5933285b3cfaaaccdf0e52a127628b1d6f", 0xc5}, {&(0x7f0000000480)="366203a02a17b00177eb38a75d1fdfec4e11ae68b1fb8196996b1e4e41b4d28b4dbea5cb5c150b45a6179dd2581d40df42a1078320ac81be5e5e651e6f349b149a129f14b070420880adf0379c0bbb757572472ff3b1544926e73ff5cc4b6e9ededa84b65fdbfea2349e853d4e3ae39a6e7366d0f1099731dad1cca18f2b9e23e0681ce9f3dfeb23950477a8cf65dcc4094c6f7a406eeb7567200a4de4f086ed6de387ed9e634cf26342b39c81cedef44f0f5cc407d4d288815fa75d64e32fcb", 0xc0}, {&(0x7f0000000540)="71556fbc372970216c8ec033eaa1ef7b5d723a070e417ba0e9b2775f6084fe5e290cd66ceb569e49e3001bd957bd7dc0d68a9ad99bc3889a6a8da65848d989f1d4032977e945cede061da95c3360aed5728055fa268be6cb17995fd671959adb66c16c9e0f42ed144f2b4fa6b2dc345e0aaf176dfb74cf4058fa10dbe745f900f3611c9463b7066a8b214c9a1caa3865f56565c8bf479deffcd927ecf77570d5c9b372fc243b4d14e9f7bf1baad2831d9bd0bd11fb7f3b9620290dc64de2e876907840147013a43138f3f8f1405a58ea56010dbd35b0d23b238fbd3c69d3e3f3be09f7f344", 0xe5}], 0x5, 0x0, 0x0, 0x20000800}, 0x74b33516}, {{&(0x7f00000006c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x100, 0x0, "ab8a44ad1078ebf0c1efa81252f3c7a7e5732f2482ab62a0927d0a46b4e7cc1dd484da33fdb00a0effd86291becfbdfaf3a92a16955c626077531a9d8911ab", 0x29}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000740)="81f96ea1b868b4ab33a5150139", 0xd}, {&(0x7f0000000780)="4bf3d562cb2174ca368da111d9c058902241c3027314375444034281f3abbf402be705de68f6a991de5a520c3c061f7d15c93732d6975af906d845871f3e7baef493bea66c632bac91a7f89129e8f7e6c956a296d86979474ea58f84f0fab125c2d2ce720a4fa8279406da6cf7ff07714fc6b55ec273c09b79b1de452b22b1ba4b3d6a0fede0bb6a87", 0x89}, {&(0x7f0000000840)="435acc79c6f5132bd8898509a82c3b64c4264da5bcdbed0d5775", 0x1a}, {&(0x7f0000000880)="38e53a5db7490bc09d3effe630ee045ddf884f4ef97ff22b5eac6510325c40ac986b619d0709980103df706e8868834eebb3782a42597512e3d260e4f0662d21dd237490fc06b1d21dae7c8bbff6a06bfec529e4b3c6070292ef4ffd99585330c8152f32033e0d108f75a2921f45cb3d4e22f30a61e7635b322be6c95e6c01ba8f9c1e8d3355f7d4372a70b5e4e586a005c43e09287fbc5b19a3a0b0024a6ff6316a9c7321ede1aa19be3680d3f697b2d25e6ddb579bd90065e13d26e2efd279542e939e90775117458979d938fe2c9c42433e3e3f615d64d0319764a55b9c9aac92ef22b40fde95aedf878b7ff9e59fd7155ad538de2a8a8bc2754ec2f9b292cff50f24db559e8eb92cef923f90687009783f93470e4b197dd2efd122547dc299485b3241b888ea1fa3d412fc227a5960d4d436b322f48f71fa1974b643d5cdefe10438a6f60cb9cd16580aba787374395a72a2b2c8c405ae6ddbf3e74d6f4cf64272395c9eb7c8f13b02a1f1610038a3f839b2dd65dfa08e9abc567aeb63a0c12855f1bb6cf6633495bca5981b66f464b9b3b3e996b66f2751c7fac68fb06128fafda89ef10a9d699b9c0f52bab324a16510b1745a106bf60d94994cf46a62e95fff7eb417f46923a6a4409af62626bd587115923b3792422c8e58422fa7bd7a9d964a7a4580da799a68c93a3cb695a185d87642f28a8c89419e2ef7e22491307e0debff21d61053e1640b262c72fae175859315d506c4508bfb629d8f3890040f53ac8b4615bc6843884e949514193b4b27a05d636943355d0ee300dddde4e0b2ee17917f9cba858526f1fd3b4d7efa2b46c85ef39cc995ba23b080318fab5a74b729ecbd886244ad540ce1ecab4ed445906cb94eca1675564c35fd310d98a4049541bb7667e280fe0844bffe394f543a52984b317ed9359479ad0bc53c4417d949afb99b68d31ea4dd87f066fbae2751deb06fa6f39d8cb8993668a6eb7b39d19713ef826b9fe098a0b3de1732b985dd6a616618732695096f02ac9bb1b5c3dbe6a56b8a0f6ebdb3e1723dc8cfac82b8a6bfc937a09a7e1a4b6a13aa33e7003df8f963239da44bc0c271258e95f6f09e5a6487d8213cf2910847fbf9a5c7297514150b67ed4c4ec9653360c92b7ad4424d920de8abe6eeffa72da93130c1ab2a6ddcaf3cf81822bde88ddce57cb4fa3a8827f6bb0a277cfad3e8eab0ce1d730a50211dfd8255f6854d6340e9a298249a07ff3737d60634337f76615faf45962f77d1244138eab949694857788a6d6c783b4863af06d9dd9972bf8894cc29315873f98f57eb4cef8e9e34267e3a759f8a7bfc777ea01641f997c5d460b2f1f19a8b3b4f266ee5d88e598a9868df8e7473837579cf22f93a9cef1a9e42b8f4e2dace26cd5d7ca7bb52af081e1390166f778ecf3b21f937c084aea802ee2af7a77f6145b0d3d40a361a299d25c6ced44c10ee6d54748e94b2df590e6690f17e55f01c0e7c7b4245e296d1a23e2120631f9a8aa75042f92f78dc21a7620787a5186a8dc8d88ec3248156c9e26a60c7d14684a1b0cf3ac9825ac0ece0700177ad3307268848cdcc5e08e106fa145daab093f89e65f724c2d2e1f1e7eaf37879a6a7774692464df43f4abc81140b7578ea90becfd5348e846e47c72d6a25345d6b205b8fccc8ff6a8c5e038b6ffbd613c6547720d1ed2b208107133e1f66b52a94ea56b368b900e0e4c4950678b180ae86368107448a1a3ce43c25c357bca500839309b43eece0b1a3f743e1ae19d8910c2e357319574b36b23c3500bace5b58a7efb926486ba4f517db9d0b9e0efd9c51498630d0eba37161c2cf519143104208a5e424deefbf136f2d539237269849765cc0518327f0a2d84f52997e3eefd7e33f0540f53160b0b7e35a4f5e6f32b4095ebe2957007828413fccc1dd8c9d48c80e3e7d05d36cdf14421c32116f05f8674c8d6cad616a09beef112801f4ba24d325a80ea9cce470109b462548b31ef34de9f509537bf134e33ff2ea2b453b362415fe9a7f122da7a72c2f550a4fa2e957a5a8838688d226e78632ec751fc9f386d1a4983ecf6f81170754777e08084e4e2ef156eba090061518430b67d860c545b6ae522c86c304f52da66d1bcf46136dfbcf5218eef3ba8f3c6a026a43e502c264a12e037143972640db6a263908d0f7316bb59ec70cbb37117362e0ffc1ee8decd4c280f65a894af01c5ae9fa229fb67c28599ead12b84e0b1c6d317ade8d2b512ae61fe0a3975e2bfe5bb892ce06475aced57c172a97713c9102514c99295c89bf04d92bd5835f5c686ae7a35b7194d9fdacd179620192f39b2b98a160844e58699ce929a3afec55c1b36623141e446eaf4f5eebc614e9edbced88503bc40cb876bee2e13f16b53a08d4548b0d0d7da8b6ae6abadbb001681810c50cc7501c5ecc30cb5355302fc88c2d01d2ca79867f6f0a8f6291416208ef3e6af781aef6c675849c3894cf50d29a5717dc504b5503868487ba0b314bbd5b1093502cb233c98b9c1a17597f1893c7d9fe4056ab563985731c2e92c49e3a7efad0db649dbb4ee5d36f9ea8f17fcd17ec1460ad47250ff3194c9a323ec66fb473168ffba633c03067467f5fb5b091edcb86090bebbc60c4443d6b1755d4932bb92913ea75f500811741200d41730e4730114fe9eb72e3b990f07d9c36452faefaaef8e6631779fddb9b908dd12ee586d35131ead6e00eaaecc3d9cb7cfe3eef40f156fbf75d4aaea580be9c7df7433c1b5cba044423cbe1cebe5b0a805582fce560f2d3d51bbc26bb81d699f0f21e9a297fcb042f9ca9cb7991355c132040f08e21bcf79d9f2f8d18d674d2a1dda82d37f289ebcf98ecd0c8008e6c780e42bcc59d53137461549e0596b561b25e7b13666035398357dc4c1124ed3e40054b803df9c734dd7cfbd2c3428bafa9ccf3b1fd02d82ab2ccaca4d073ffa5be09c3d97ec47526f2fdd4621fa00f9e286c6cdccf435da268a2031349553939eff21a94570f6b0cce505e8fc8b581023e96affe51f232e4e1a760b61fdf4ddc4453e671282fd23e77d747a53a864a07e627628997f4d1989ddf3fd39c89ae49dbdc4a52b74d30be16270bf4c9cd677129a7fd99a7d2bf5c42522c202abdab560eb989468e68f6e361cee3cfbbf993de69dcbeece389bb6468ae1968f735e4d72be48e4933cbdf5052870545b5a335e54969e2f456b135da3c0c4f7eeb049d88bb8e9996b5872d4ef7870eaab2aa3fa422b217171151aa60911d180208c07265631b768bd972278656e2240d1865791e6d0892788210c341bb5deb056226d3cd12b1bb311cf5838720794131400908cff690a41bf05b14c17bf68358e9daab41eae6c87c701f6f0fd6322d9f2d60aeb85282baf3929866176208d5d1abf74746a17815a9ce2d57cf9f2f8d3425be883e5c126ad28689dd1a6486cb60f1d4b989cd55dbd6a027f077cc5d10a7191be964f96cca16d9c1591b7b77ec4f3234e5bd45bdd2b6c3babc355143d344614bcaedc91d01b958de51e156448873bf3995ca24988ab99adc701f7be2acf40488c2b505116a619a65b5b6306031f2098e6fb2e4875922e5adac2d3886baf4ffaaa11a7fffcbb5f3708c7271c369dc690db4bffaa4aefd7804257f7c4d43d484df5a635781b6a00ba576562200ae9e9e4dc28d3faef9219a3e0761e0eaea04dcd6f875aabbdff223a5e1531f0d490931ce7580dd394d69b8436f8922cf9489ef9f3c5e9f65fa2edda559f267b27e3fc31b9fefbe9d02f7ed5acc43945eda991437a7f012942a13aba6570a9c4bd35ea7256446481febe896fcafcf1738e8eb010173e2f63932aa19fdc95819cf7059fd5354d8571301212545cd276bd907b405b3372453f5bb24a9f59f9eddb2f9f323af270f40af8f2ae92a1cc9b99de9c2fa0a417cf1862222ae6b740dffbbb5487eb3d19d92506322afca24ccdd3c54fbbf70009959e12101f4a509ef7f65a6e5b2aa00afd409465a1de953ee40549225d6fdeb1e9cb990918733688d2e95b53b0968b78547e5cae96bebf5c9dd28466341d4330bf721a24fd2cf19446d2f68d609795eb4044351947a50f3d9da2db8fbb470739833f5505fbb63a400a73ad29d4961049f7916f1d3a0042cb0d58bbf96a53d390cf751168407b19b87a080643cbfe804b9a1cdc646082f2d7883dd7d1467b0f45ad7ed3bdb44abbd2bc69b90d2c5ac425dc8beb6a2ca880c9f8a476e9ebaac0ba65a110793b98b5c303041aab2ab4cf9d99c689e8a5100c43ece6ae61fb2abee8421aa8215b3c644805084fedb96b3930ed1cc5dc2499ee3416b1062cf636717cb0a5c673de408e69f43c98b862fa52e46562c97e4bcb1da5b3253a908317c97caccd6c29e386fcbaa32c8c8525e6bc70fb627732b6ef753e370da8abac4cb1dbd97b247654e21a126290f1a50f1b0861793504387fd7ffc52ca28246781aa94deb4cff8440507c2659c430a210868306e3ce1f2c863e0e3204dea0e567ca3c45c202fb6fc78175b4eb083295ee467ca78bbf072b0c30f127c718b844013b85dae7481c0eaecea834c85cce7aee3dd31d1932556f41fb334e0fb5a258071010be2c3c2ec9448237b7352098731b9599bc9445d08f4ed85cff18f0adabfe9523d0b6ec77b4a30a90a608aa2c88e4416f136a40c93181263965cb9386fffdc09958a48047776bf13f7fc10dc695f22b83f6ede0b7d8d82b23052784b7e903a66c9813b125141d95b50b80e2b46ccb7598cd7795b00acc8553884471c8ac25ca0e7b996d84a2197e305539e2523086d9669b00efad4f63072ee7e627e0adac1f24ae0f9b451382d066e7cb7710ed612815969e7fa2a162e59f503b92e68e01ef486cd27cd737afccc6e11b5032618bf33290c42eb1922e76ee03977f7e66b321773c2995d404580dc5380acda618dba716d61f1c5153a3adfc35d7a3dc79b1f567564c7e4841257c3b3db1acef86ee276a085f8b4968d9974d351ff119f2c6ff366921a5be110a5890d7071f3479aa7ed0bded9340d847a5e228d3e07b7303f3870c924dfe8d7c3cf8f5cf8490b35ac1f675e48ffa641ffccb382447e7b240b2d5f997fe69f3719dfe3609323fd29dd334066e9da9da3419e991e23f54bf878a5ddae82fc71b4720dd6880945f72075f0afb985f39a94c07a24706301f5876f8461730c7538b9ff16123248ed053a7fef38a10d91990dea0862a1cf61793f53a94b263faa996285f90327cb8281c74ce6043df49af8e17250afdeec40bdeae3ddf0c0be8950684489940a489147d81cb92f0612dde53dc47d2e1ea8d142e2374f502131ea0a1b41fd445fa0855fd0044fc5b145baade8f23ae400c629247412a7d2c1b5afb10fa5f4c384d4286f84943a6b21838c0ca520b8067ffbf5345a52049b805f991efa6efdaba85925b59a0d700a04ee7ad4078bf8af8ab71dc97d37b7012a213593ee657b3f058bcbb0357da6f7a3f688da8cbde8d0726b6ee2e77b1a3fae2d6525cd4d4cff23c1ec838f0f6adc81bb16158318086a8fc17944d42a0b7af7bdfd6a5aa7b876344dcd60173faef3407f8a02bb6b30688a7dc67e3fa0497074b35ed272683ac070cd162d3098e081c5813f5661b8be7d4a445544de67349f9a153ebc90c477a34e040f482a804d8dfebb938080db3208f689536b08ca669929bb6415124433fae68fb6a8546491b8371c5b0138743600fe8e09667ec48b1cec7fb834a9b4604c9a03ec41e4a83bb315acced2997d862d3a7bbb", 0x1000}, {&(0x7f0000001880)="9c07fc057fc3d28c817438b3595d83eeccc0668d4675d359da315b25e621c1d4f182d4d1e9738d2bcb3ed4ca59af8babf3d83cf9deb7c22c6339cc3f162bf81f28e43912ffd8988016ca594165b30889d587f918e33be99f2c6fd93d2a781cc3c87f330061a3eed952a76562d9ccaef1f39169c3f7643f69265b3abbb2c8f16c459e4772261ec11c9a4e91fcad7af05b73e1b05a4e510114110259e365180fa6d5", 0xa1}, {&(0x7f0000001940)="04c2f3f4c86f8e4686903c76b9cf16ed258eb0d27d0ae8e8064ff996b7afe2c09a74f34d8097ed6450e48e8debf70307a6ba5472001aa6d4ca4708f6fcfeb0b8f7e2b5be8631775ecc8010d0b264c8c81187789aa6f9643e38dac1d725c198fc729ffd371622119076cbc393af5bcb0e0ee364019609b092e1849c40bb3d1ce19878509115571e91fcab45f1c524", 0x8e}, {&(0x7f0000001a00)="1a8c965b7f66af3f9af37d249e52c699f2a990c6672126bda16786af8c599406bc9f0b7eb9391d4a5437990d5b8e710758b20136", 0x34}, {&(0x7f0000001a40)="d7173363df132933d284217b35ab79d102321c7fa349e6a8f5bb8bf88b53a4e56660c58663fd6f123d423efb00ab7f056bc0fc6b90626b75b28fdebf731e4e6010251acfe9a71e10b1f7491bd7760cd1d91d08ffd510a0c54a0eab22f80a7a35801d35d4b010d665a222402477afb8b1ff77e11762ce2e356877ba058dc7db3adb17a2e075398edc7f763a3638177645afc2a221c5ee38e60462de5044", 0x9d}], 0x8, 0x0, 0x0, 0x81}, 0x6}, {{&(0x7f0000001c00)=@can={0x1d, r2}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001c80)="c973f97745ca049722982df0a44cf654fef37989054c581d200511c3b55141a3b4d3c04010e0b34943873562ccda06db46c17b2943ee4f60395cfb274b94569a85807198002d71d0a4b2ba88da1bf5fe4dce865b1089f9fdfd5424b404ac08a46e95086176b7a5cc8bcc0b4f3dbee5ef9a42bab8b6deb1a577f17e8325534c4f41179481c24a5ead26b0731a37f36ecb721aa9134bbe3a4d5093ebad6f9e43b259ed09b0c9b3363cf6d4aec604322f0d060f626230d66f3cd0fdc51c5674ad15485fe693490742fc255c07bd410fe5c2c50c07a1d8dd94be7dbaf01b0f046a84382d2a0086048b3652de977fbd4fd429f18e23c212", 0xf5}, {&(0x7f0000001d80)="a4033cdfd99a", 0x6}, {&(0x7f0000001dc0)="ea0bac53a01400ad7beba85823c3611d9baf1de5f992ec9fcedf2b8e29ee5505ed36b3b100bb7daa249e30d6c4287d19532a2c", 0x33}, {&(0x7f0000001e00)="3a751fec23045e5b2465d6787a43f8924b557ec52cfcf0ab8317a2647dea8108a2b0c0535540f275c6f7fd8d779e609bb22f1bf5a84346ead9bae1223004f187c725f740c009f0a9a10358d7982a0922d9dd9b520dfda00bddba5909ef4d964dbadf94b3e4c0be", 0x67}, {&(0x7f0000001e80)="a8fbc77d745001b122d56eb130a615e04223652d8f988282cbe652bb991e946efaeeba0591620747973635c233fa352f93b7ec10480a6698b5c83f67b5be7333f49fc382382a5502e803ae8e67620e2cc0fcb49f0fa337d26022943627ef3844075d7f4cea999ef793653c78b44cb53f3c5b740f835b0b5114788e924e7786582bd8d8a03de5c0346d0441ae55651d056ecb3f246ecb28466a3f4c45631e0eaa2ce0f7a36f34cd85d7", 0xa9}, {&(0x7f0000001f40)="3445efb6ce73fd8e7e9ac10bda765c999064c74ec1770c6cd87662c7d2a648e3eb823097c2bc4cfb81f12765e70a4c3bfab907fb3b1b5e95f6f14502677b6e3ac7f66bbc83a8df9e9914544d10283ed4af0925ec9f3354df8961e5967b2cb038659e", 0x62}], 0x6, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x300, 0x5}, 0x7fff}, {{&(0x7f0000002340)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f0000003540)=[{&(0x7f00000023c0)="880aeeb30a5232673ea8b32cd2d92a3d466bd2cd87b0f8b9cb22612824703079a90907486a6757229e5533cd392db92287aea2b72ee434c9db9e765e93e103f23e19bbc74e6bff4e7e50484df966615a66ab9a36ab55a177ee4f53982d573da8f7833a9f269b087ab72f5e018c1a9db377aa3162f567fa07d67d446492f6e0d71d5f4681d4777d26faf4eb12f8bd928e7e97d42abe8a90264279dd599531be62001bd8e7068b20b330df02ec2177fa3c575050037a70fd9d3ed44babcd0ec8201efbc9c478a2c3f3452ae348", 0xcc}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000034c0)="51cf459395e2a9be2df3584db0f8a1699344357f7d16c9af1d6e38216eb425825923b4c9186114d0b6401d0fc3a9c13366f0ac4ddbdc5fb061e1c11bf76e83c20bd149ee9d", 0x45}], 0x3, &(0x7f0000003580)=[{0xf0, 0x0, 0x4acc0f01, "68e4e9054a2540716852e4c61ab3ff73e47679a359910a5f4d5b929b665ff45872eecbc02153fac8b6e90ad8bd07532e13b1caba452bac3aebfa0b5eaf07ff61aa85c74cbeeebf85e2bcd0998c28f5b5cc60b6d9d85c9975844448a529bdb09fb6cd2a9fa4cda62d6743a5ef05f94f62bf291638b5e8b5d98eb12f95545e29e7bfbcc62fdedd1c699b7563da8c4d390c2c64b08368fd97c3237ae5d99faa6590abcc6d8a7bcc006a9c99d64e9e794efc6787f7fcd1ad584f6c4a1797a31dd2889703d56bade022ea25f25777d6aee342ed7dd7fcdc7555079b28"}, {0x60, 0x113, 0x7, "ae9b508b7b405d025fe33e1ce84c2cc043b73d9d7184c802e614bbb3caf94ca4ba69a1e0198e89c809352e36c71f7a630a8acaa1d365ca94ab0c3308fc37d09e8a35a82c2fddab8b66"}, {0x60, 0x117, 0x8, "5d2a373c7b794e4559034e255b307ff4ac7f9b6399f0af0f6c3c1e7363fbfde0adac8a90a1c55f652d937e71c3d45e0c0ff1d833a2d08261462f0ecbd03af62e57938ee5940e25f6c69de1c01c"}, {0xf8, 0x105, 0x3, "61e4e408d3e364714ac4abfb26d82b8dfcbececdcfc50f7357b285dd2987d8c8b1fb53eda2e9261900e0e76898e953b25626f7601a7e1f654a715dcd67d290e1c6a67b2f11724ff6229b91f1773f0c58ae8738312c647025272b9572e734211fe2b8a43fcfddbe8c35027ad8c0c09933233df51e86a78f1a3c60f5d8b73f040e54b65a4e48aca30bd1adc2ef90122ff25b4d6baeb3dde8298079c3ec0f888b4dedcec1fc215d4ba154cb53b7efd89fdff256957f535b79451ddf0e7921a6bf3e851f8e48a1f5b58d1644f6859429568a9257c646a5025c684622201e15dc7468e012"}, {0x1010, 0x115, 0x2, "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"}, {0xf8, 0x88, 0x800, "9a6b2c2132df6955fdfbc3ba1663959976352487d3092919d9a1f48e1cfd777616d1495d0e29fe58427d44442de921a42ad1ce4745978c4b263ec157c45502c0540120009911b9c3ad1b6c10c076aa022763e5f7251e93ba3e52ae07bc09840c6fed0474ed8c0e33585e0088b8ccc63ea462d65d17f56879a9f0adb29d0ca3d4a5b777695f1abb9917ed06e5121cdd5beed647b2aa4809ed26fb175d00dd2306f9ea1a618c5f951f3d3c1a85321eae7ea9cc1f2ca0cce27f273ef6db78dd9aa723ae455f55570c83386295f64e2c57d5e51f4309c85b4c360c8e0a6f9d31bcc2ffdd290cd6f9f9"}], 0x13b0, 0x1}, 0x7ff}, {{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000004940)="e02c84c55f182756978e1958f3ca83eb7bbc407b5b4f071ba6dfd69503d09d91a65c5f041dbc92c27d6714c51df9a6bd169159fbbec9c017d1ae90c9213284cab166cae154305a00c7a2e6aec0c7d0743d3ba6eb729444d66c9dee63fe646c446cca8127080855948faeb496f8bbefd5900b6f808f97f137419cc2ff24dffe6e42bea205ff3c89e6", 0x88}, {&(0x7f0000004a00)="33a7b4c1fc0af239a5c06fd9d612b28b604cc7868b2cea9fa7cda522420cad91083edcf50f3fb85598f254dd91646a6978af8e5ee89f8bb88c16edd8354272cee476836ba048dc53e919d5a8a24d55bb52039026c87bfe", 0x57}], 0x2, &(0x7f0000004ac0)=[{0x28, 0x197, 0x2, "c3c5906382f137130d2aa7246d9f92b8efcbf0"}, {0x108, 0x110, 0x2, "53c944ffec02a02da023d3efa09e5a18deb9631a7f3800d1facfe0d8c851b1a82300ddb60afc1959a57df7e390c6ee98f0d3e9124c4bdea1ef842567c75469d9037929f1ddd43e5f3f7534cda8ee5db672eb6d74fc08abdaba7e7c60329770bf8589ce2a859e23d51f7f22ccc26cf725482acb1d42c2deb924482184250e35b913d8d16d3d0c984117e4834380b6cfc3fb5d79830941a27f85cbff30309b68b44cb44ee886243ea36254e81232028257932fa1c1ed355d4c0fd64502e44e6dee75e89d93d2d52c9aebe574ee60ed0f390d88d85ac8b83e45cd9309835a4059f98ff8ba07902896b98afbb5126b35bfacc7c94538c56e0e"}, {0xe0, 0x0, 0x0, "2a668aad1a7b2a856fb8929b5d69e8fa75fd96642b8dce82acc861caca187bf5c00167a979d58f0c54333175cf177e097e081f21c0d257668fb20c01532ef7aa5bf0b0121f2245d7187ca11cec8444a02f1ed7bf7abe00c2249e8d5b243f7d760f65b5f05f77c5eb5615cd847bd877465488596bbc2cfb83da3c3bb48e40d30cea662471da585438b5e312e29bf6bcc683340b5537ef7363226b14dd444759b672bc2549f7467d486af86043079c3857184b18ba2cf3eebfca6a5d3ea6c2b136ee8cea91967d40cdcc9e"}, {0xd8, 0x10e, 0x1, "9b021594ce9fea21fed4024542e0c14ad464bbf1e3053c6cdf960dcbb946567e45347bc73d862f1df81e18c6c7eba3be54787dc3a78ca5857db3da77807ab9c4724da533b79b5d90c7decf38cc70f96837ad08e1b89b827004171fd3cdf850282f2478c573d55fb953179e835978701ce3e65035da57c7c5192cfa52654aeea99fdd0f72c02e9954d8e6387b9869731dc3c11aeba0e6f88e2ef97f585b30738035285f49bfba36ee96d62d819a47313e6367d585a000d11fcc7b7cd9c4dfd37870bdb8fa43bcdb4b"}, {0x88, 0x6, 0xd5, "4eb3d95638bdcba1fecca2df302152a22138c7e75892da775bbde0e6759e5950c90d3fed3620aa9de8fa61baa92c5474376516ed2293456fe0fe09bf0706a89b56abb2222ea1b5a4c640a059445316073a77af046d9d7afec2186e943f046a721f2a926e4150fba0705af68d65ac8ad5c9d27ed1a86a"}], 0x370, 0x8000}, 0x2}, {{&(0x7f0000004e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x3, 0x0, 0x3, {0xa, 0x4e22, 0xfffffffffffffc00, @loopback={0x0, 0x1}, 0x34a}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004f00)="32f19500d848508f9c986948c258467574185d971cf90ab86c9df3ebacbdad543600a36752fe35bf3b15530dd372fb722734b590e69893029012c05ef7375e7ba4ffdd166c9fa72a39735267b25cfd48180d3258d08f99178e774d946cd46b51beb0463a5231cb55d3a34a7ba2c5607eaad360852b8385a8adec4828cfbe8a0235633314143ff51bfe7917c70072e90f5b38fcc5a33b999350a56f0f48743ab355da63874f6bf75832e994efade813add75ee6e11efb29caa29671ec09e391b751b78732b34eabdc47df09bd0e20", 0xce}, {&(0x7f0000005000)="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", 0xfa}, {&(0x7f0000005100)="804e5371b55a768f385be90288fa02375fc4c5ba3bd0424bf334c027587e585856ff9a9a2999f3f84862ff52498926c1dd7f30acaa95c4548d9df629e71a49d4738debd98d1e5783278e62a96e5c3f8afa3e018ac0f1ec3e2f27709ee093dd21a5914b917c081ec13e1ffca3209bcd6fd0c89ba77cd06d19a19b2f39f11dd6f34d4e3431cba346bf234bcc3be73c7ee2c679ac", 0x93}, {&(0x7f00000051c0)="a80f4b432abd562b34672d39db22506e01e09dac98b05c80cb345bfad89639ec906d3483d379426649e148dc4390686ef81a8d718aebcc92acc8bfcb6180685a9f8b7cf8a468efb6213f83ad82142bf60e55e8bc800d6c3219acf89c0e74aa46b770130bf1fe8f64b0ec79916fd630ce07be4413931b1d4d78e152520b5089d5e86f8bcf2d77e87ca0c102a949d320f23796e6868cc710ccc78ea0cd90b2f0758c20436440ba313cde79d4a9f02c080a9076e24fb76899bf580752b705443c9014500bd2d26baa8877194e", 0xcb}, {&(0x7f00000052c0)="393274c7910af61c083ff1cc4c62bd7ea276f0354c174e723ff35b9f2951ff0c1939de6bb1813a00b0ccb11d2697bc5eeee97102348da88d9a8c6b264507f547f44845b6a647d0935c058e460eb407b1f664bcd787a8df1e68dd9e7e77731f560a44e85d4fb76ed23f13d543610748499168da91584b511990ae8a3fc1ff9d3b3c9477cd9a65aab237330e2102d43089d8b87477c1e3e0ac63e5b4e155d83a9efa61b1283b0ecd1242f463d91a3496d2a919bb75e1b42d4f130787150ce458156612fee5416cc9857046c04df046cdbd31af1d0b647ddb65479328598f31c3b9262426366646ec200120a214aa88", 0xee}, {&(0x7f00000053c0)="ecd34022208555c018985243ec87a00a77f99706a38866bcd5f3a48aae791270a97402b712843fb64460be4a25a361", 0x2f}], 0x6, &(0x7f0000005480)=[{0x98, 0x118, 0x2, "7d826006d030b9c3cfa2bf3e1e312a97e7faf19924a7377b08c8865b1c0b3608e8abb14045f7d2b43931f4d66e41323d996c67b3455243726ddb98c5c8dbc288796bee483cbafd86145676f1529e0c3031ab36af567c7b5c0c21517b961e5477ea0921877949dd083c8619de8f68086267754f3bb052d946b954156d7b9108e3b0e83c4fb0d1d7e7"}], 0x98}, 0x400}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005540)="263b1712d602533f181ca6b44fd4d846d97dc0b2896239103274276700d19ec8e2e927bd73f320fde9d279acd5512c3f37646cdb974a7138eaaf65d18f8d3bf80260badbff67331870de651133963e93f1944ce2069173b6dea55293658d58c3e6909bab999d991106c711274ceaf23314488e58312793", 0x77}, {&(0x7f00000055c0)="7e0267f7560af7fc38c35445850ff587caeaefee4da99f68e4c78f58d3582e87b5bf8002f95c2e7e29467ccb3cebf376812309", 0x33}], 0x2, &(0x7f0000005640)=[{0x18, 0x11e, 0x5, "cf1d27a2bcee54"}], 0x18, 0x7a2649f1c39f0e94}, 0x3}], 0x7, 0x4) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x3, 0x8, 0xfff, 0x0, 0x3, 0x451423f7f5a2f6b2, 0x8, 0x8000, 0x4152, 0xffffffffffffffff, 0x1000, 0x6, 0x4, 0x100000001, 0x8, 0x620, 0x9, 0x3ff, 0x100, 0x2, 0xddf3, 0x9, 0x3f, 0x1, 0xe9, 0x5, 0x800, 0x9, 0xf90, 0x4, 0x1, 0x3, 0x7ff, 0x6, 0x8, 0x0, 0x4, 0x1, @perf_config_ext={0x3, 0x7}, 0x10, 0xc3, 0x0, 0x3, 0x2, 0x1, 0x101}, r6, 0x6, r4, 0x2) fcntl$setownex(r4, 0xf, &(0x7f0000005840)={0x2, r6}) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x80, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x14) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x2, r2, 0xa, r0}, 0x10) 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x200000, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x7fffffff, {0xffff, 0xffffffffffffffe1, 0xfffffffffffeffff, 0x5, 0x0, 0x7}, 0x7, 0x9}, 0xe) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x22200, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="91215b2aec9e4c6a40098e15a96a21546ccfc7a7e5764f7114836df48e4def0cec4765824969d50128a09a5d9f7e56d4cd60ce875a02ad8cca3a98159417a517837ade133febc3230da21c1b2fbdb494832c78657a1e18ee53f903923124725bf82724669f84ac5b15f495aea7101679fe589aef6ab77dadac5a396fc5be7813b3d65421161180833ae3d079e674cadad00d1f1c2ddb76eeb316627bcd33e13a15047b594a2f7c0cccd7f22cfd8e4f7ba138d63f6e2e89307d4ab3d918d74d6b34fd904ca088a98c1e0d18c4") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000280)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000002c0)={r2}) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x4e20, @loopback=0x7f000001}}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 6: r0 = dup(0xffffffffffffffff) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0xe488) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffefa, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x6) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x2c080) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r1) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'gre0\x00', 0x101}) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x1e) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x7f, {0xfffffffffffff000, 0x3, 0x2eb, 0x4, 0x20, 0x7}, 0x9f98, 0x1}, 0xe) 19:43:41 executing program 6: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x410000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x940000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r1, 0x600, 0x70bd26, 0x25dfdbfd, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x60}, 0x1, 0x0, 0x0, 0x40001}, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x4, 0x81, 0x1ee7, 0x8, 0x0, 0x4, 0x2000, 0xe, 0x7fff800000, 0x3, 0xa5e9, 0x3, 0x8, 0xff, 0x4, 0x800, 0x8, 0x140000, 0x3, 0x8, 0xbac0, 0x81, 0x2, 0x1f, 0x8, 0x6, 0xfffffffffffffff9, 0x4, 0x9, 0x7, 0x7fffffff, 0x6, 0x2, 0x7446d732, 0x7f, 0x3, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x100}, 0x2, 0xc582, 0x401, 0x1, 0x5, 0x3f, 0x8}, r1, 0x6, r0, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x2) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000000c0)=""/158) 19:43:41 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8200) 19:43:41 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x406000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x101000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x6000, 0x12000}) 19:43:41 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000180)={&(0x7f0000000000)=""/21, 0x2000, 0x0, 0x9}, 0x18) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8) 19:43:41 executing program 6: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000002180)=0x1008) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000021c0)={r1, @in6={{0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}, [0x575, 0x8, 0x9, 0x1, 0x6, 0x401, 0x5aa0, 0x69a6, 0xbe, 0x541, 0x8000, 0x5, 0x8, 0x549, 0x3]}, &(0x7f00000022c0)=0x100) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000002340)={&(0x7f0000002300)=""/21}, 0x146) syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0xfffffffffffffd8e) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x40000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x6, 0x0, 0x2, 0xfffffffffffffffd}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x64, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x33800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x80000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)=@req) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)='\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)='\rtrusted\x00', 0xffffffffffffffff) r3 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffa) r4 = dup2(r0, r0) getsockname$ipx(r4, &(0x7f0000000200), &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4200, r5, 0x81, 0x2) getsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) keyctl$reject(0x13, r2, 0x7, 0xf71b, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1008000}, 0x18) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) finit_module(r0, &(0x7f0000000080)='\x00', 0x2) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x1}, 0x8) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f00000002c0)={&(0x7f0000000000)=""/21, 0x2000, 0x0, 0x2}, 0x18) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getegid() getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setregid(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000180)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) semget$private(0x0, 0x1, 0x11) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:42 executing program 4: get_thread_area(&(0x7f0000000080)={0x8, 0xffffffff, 0x2000, 0x6, 0x100, 0x8, 0x4, 0x4}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r0}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x6) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x5, 0x2, 0x3, 0x400, 0x0, 0x0, 0x80000, 0xa, 0x81, 0x5, 0x5f, 0x200, 0x0, 0x0, 0xffffffffffffff8e, 0x1ff, 0x3ff, 0x7ff, 0x20, 0x142194aa, 0x200000000000, 0x800, 0x7, 0x4, 0x1, 0x100, 0x7, 0x60, 0x2, 0x9, 0x468a91f5, 0x80000001, 0x1, 0x1000, 0x200, 0x0, 0x0, 0x3286, 0x1, @perf_config_ext={0x5}, 0x84c, 0x7, 0x9f, 0x7, 0x4, 0x8001, 0x8}, r2, 0xe, r0, 0x8) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xe000000000000, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000000c0)={{0x9, 0x8}, {0x9, 0xd83d}, 0x3ff, 0x2, 0x314}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 118.765180] Unknown ioctl 35297 [ 118.772439] Unknown ioctl 35297 19:43:42 executing program 6: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000380500000000000000000000c00000000000000068020000a0040000a0040000a0040000a0040000a004000006000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x598) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000100)={&(0x7f0000000080)=""/21}, 0x105) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000780)={r2, 0x3f}, 0x8) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(r0, r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x100000001, 0x80) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)=0x3, 0x4) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x10, 0xf, 0x400, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt(r0, 0x2, 0xfffffffeffffffff, &(0x7f00000000c0)="a254121fd41a8e79b20c1b219c47b632ff1c4b6c17cdbd695785947a05a2fe11073351f77b6d7a31b00c82122d02035b9741635076f7a03f5fc8bbd6d014639aaff4be70f7cc14ac01c61fe64a522021b250394463c82136bd825f18a02f698be31423b30381f6a8d7e749c0954baf7c8ef47b92234116eb7b803905b81d7cd4a672d754bfd5615d9726e631", 0x8c) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x0, 0x1000}, 0x18) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x9, 0x75}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x4, 0x9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={0x0, 0x7fff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x8, 0x30, 0x400000000fc2c}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000680)={0x7, 0x200, 0x8004, 0x23, 0xbaeb, 0x7, 0xe638, 0x2, 0x0}, &(0x7f00000006c0)=0x20) sendmmsg$inet_sctp(r1, &(0x7f00000007c0)=[{&(0x7f00000000c0)=@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="9241bf0fd5bcc6a7230944ab4a9cbb051c697808600a44e10bb8cb382bca5207cd8ea3d79e1b4b8238c434fec6e132173bd64adb298ffef1ed811cdd7beda2d70a13faccece4059d89e0d9e1b17e03856d", 0x51}, {&(0x7f0000000180)="7ab1c6fa4a25187478b7a9d23e678a8ce1d3d695c925354814be3c01f629fddcff374716ae7eff2bd7ffb3bb5a5a4fa996c8454fd8053bbb73593f7786c30a5978f6ee0f3b04c544b75c6d7607544a7ff68374153ccc7431ef93f8bf12", 0x5d}], 0x2, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000084000000050000002000000001000100180000000000000084000000070000000000000800000000180000000000000084000000000000000500ffff0000010030000000000000008400000001000000faff02000a0200000000000001000100feffffff0700000002000000", @ANYRES32=r2, @ANYBLOB="300000000043f9bd86795c0281ac9d0000008400000001000000feffd7f400000000050000000700000066f8", @ANYRES32=r3, @ANYBLOB="300000000000000084000000010000003eb5040003800000ffffffff02000000cf000000010000000f0f0000", @ANYRES32=r4, @ANYBLOB="180000000000000084000000050000003000000001000080200000000000000084000000080000000000000000000000000000000000000118000000000000008400000007000000e000000200000000"], 0x128, 0x4000000}, {&(0x7f0000000500)=@in6={0xa, 0x4e20, 0x8, @loopback={0x0, 0x1}, 0x400}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000540)="c43e2dee712f144e0e01b83af7b6ba44f617becf80535d00408fd6e17a180526f755f696c3a40dd5794d8ff4e61cfdcec7cef3809cf0e9d6c21bdacb175db0775708025a8a078468beb93ade2854bbc8b79d099c1de01889e068a7c3fc0bf961f773848a66e21b86dc5195303978197dc9", 0x71}], 0x1, &(0x7f0000000700)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8205, 0x10000, 0x2, r5}}, @init={0x18, 0x84, 0x0, {0x96, 0x6, 0x3, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x3bb, 0x200, 0x7fff, 0x6, 0x100000001, 0x0, 0x8, r6}}], 0xa8, 0x20000000}], 0x2, 0x80) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000100)=""/21}, 0x18) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x402001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000140)={0x5, 0x8, 0x7, 'queue0\x00', 0x81}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) gettid() fcntl$getown(r1, 0x9) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) r3 = getpgrp(r2) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r3) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'bcsh0\x00', 0x4}, 0x18) 19:43:42 executing program 4: syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x29600, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e21, 0x10000, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffff}, {0xa, 0x4e21, 0x376f, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x4, [0x2, 0x8, 0x6, 0x3, 0x1, 0x4, 0x3, 0x2]}, 0x5c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x200a049, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f00000000c0)={0x7, 0xffffffffffffffce, 0x1}) bind(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x2, 0x2, {0xa, 0x4e24, 0x7a, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x8}}}, 0x80) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000080)={&(0x7f0000000300)=""/21}, 0xffffffffffffffca) 19:43:42 executing program 6: r0 = memfd_create(&(0x7f0000000080)='trusted#wlan0-cpusetuser\x00', 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000000c0)={0x6, 0x2}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2080, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2f00, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x100000000) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x0, 0x0, 0x100000000000000}, 0x18) 19:43:42 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x10180) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x1, 0x1, 0x0, 0x3}}, {&(0x7f00000001c0)=""/45, 0x2d}, &(0x7f0000000200), 0x11}, 0xa0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x80000000000, 0x800}, 0xfffffffffffffee5) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/142, 0x100000, 0x0, 0x8}, 0x18) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = accept(r0, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0xa2, 0x200, 0x401, 0x1, 0x0}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0xf3e5}, 0x8) accept$packet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0xffffffffffffffc0) sendmsg$can_raw(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x3, 0x5, 0x3f, 0x5}, 0x28, 0x1, 0x0, 0x0, "8c7f783f5f2e85049a528e0e68657b06c652b2705de6a8a88e41c98f62f2fef1619b44bd3f59bf328f99e07fa93a8d2731ef9533c2ed5752d5a5d9af761d1a50"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x48014) 19:43:42 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8040, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:42 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000000000, 0x0, 0x83}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x6, 0x1, 0x3bf800000, 0x0, 0x0, 0x7, 0x40400, 0x1, 0x4, 0x0, 0x4, 0xfff, 0x6, 0x100000001, 0x1, 0xfff, 0x8d, 0xfffffffffffffff9, 0xfff, 0x9, 0xfffffffffffffffb, 0x8, 0x4, 0x7437, 0x8000, 0x5, 0x1, 0x8000, 0xfffffffffffffff7, 0x0, 0xffffffff, 0x724, 0x3, 0x379c, 0xff, 0x2, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x10001}, 0x18240, 0xffffffffffff0000, 0x1, 0x0, 0x0, 0x4, 0x1}, r1, 0x4, 0xffffffffffffffff, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000300)={0x28, 0x0, 0x0, @reserved=0x1}, 0x10) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x2) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0xffff, 0x3, 0x3e0, 0x80, 0x0, 0x5, 0x10, 0xa, 0x9, 0x9, 0xffff, 0x2, 0x8, 0x8, 0x8, 0x5, 0x200, 0x8, 0x78, 0x1, 0x7, 0xe3, 0x0, 0x80, 0x3, 0x8, 0xfffffffffffffff7, 0x20, 0x8, 0x1, 0x1, 0x0, 0x7, 0x20, 0x3, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0xd}, 0xa000, 0x80, 0x800, 0x7, 0x8, 0xa14, 0x9}, r3, 0x4, 0xffffffffffffffff, 0x1) 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) accept(r0, &(0x7f0000000080)=@ethernet={0x0, @random}, &(0x7f0000000100)=0x80) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:43:43 executing program 4: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xb06, 0x80000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)=0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 19:43:43 executing program 6: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x200) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x7, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000140)=""/166, &(0x7f0000000200)=0xa6) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 19:43:43 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400002, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @loopback, 0x0}, &(0x7f00000001c0)=0xc) recvfrom$packet(r2, &(0x7f00000000c0)=""/138, 0x8a, 0x10140, &(0x7f0000000200)={0x11, 0xff, r3, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@local={0xac, 0x14, 0x14, 0xaa}, @multicast2=0xe0000002, 0x1, 0x8, [@local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff, @multicast2=0xe0000002, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}]}, 0x30) r1 = socket(0x0, 0x6, 0x3) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:43 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x9d, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200000, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000340)={&(0x7f0000000280)=""/160, 0xa0}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)=0x1) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000200)={[0x1, 0x1, 0x7000, 0x1f004], 0x5, 0x35, 0x6}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)={0x9, 0x1, 0x0, 0x2, 0x9}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x121000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x200, 0x6, [0xfffffffffffffff9, 0x101, 0x8, 0x4, 0x14, 0x1000]}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000100)={r4, 0x28, "c9e2eb7665b5e2bbabec5ad87749d7cede94f0d2697c7bf34ea8063bda7d79e44bbd204b4a002357"}, &(0x7f0000000140)=0x30) dup(r0) 19:43:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000780)={0x80000000}) r1 = socket$xdp(0x2c, 0x3, 0x0) removexattr(&(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)=@random={'user.', '/dev/snd/pcmC#D#c\x00'}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = msgget(0x2, 0x49c) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/191) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000840)={0x0, 0x8, 0xfff, 0x1, 0xd4}, 0x14) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x10000, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x20800, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0xb, 0x2}, 0x10) syz_mount_image$nfs4(&(0x7f0000000240)='nfs4\x00', &(0x7f0000000280)='./file0\x00', 0xfffffffffffffbff, 0x5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="c57a93bda67803129af00698eb46273c9bc22cae2687eb785d7682057e360b8fe389f97b3e01a58e2c82986bec74d976c81157240daabe824a9ca0e7024a8df24dcc9cc71ab48d99622d9dfb3ba6d3929bc6636789b6ea1583a503dfa97a1f88b4240a8035129eba6569a6f35188decaca42db5d985e9e87acd2645e523201451cccdd302a27686c916e1120ec2eb8e605cf95ac5723e6fee785423cfeab3f1c2c7ebbe843a0223f298f0576b95663ec49baf38bcc13f77d5d50ea587122b8ad601d63d4afa8807c71ef87deeaf3261dcf22c3bd7a597ecf0563f43d62cff9d7", 0xe0, 0x7fff}, {&(0x7f00000003c0)="0dcf29b3ffed2647c8e75f2a021e4866181434a7afa3919b319a801f59d7122ea81f86763cfe61cf675d4e55bf6426fb0fc3d69e99be13913d91507ec72f5c2b8699e70636279100bf1eec83be0166cb", 0x50, 0x3ff}, {&(0x7f0000000440)="2656259c9191414c5f71a24ffdc5a44afa65c3d6ea00bf8647e099466e0fce727396f0aab54e6107edfe0781e4a8d609fa9d6f3a04ca4cc54a5f35aa3f365f9972f1bd61eb64a2be9c2e859bf4fe2a82d793a060d7e5098afde3f789db71c21b4e363551f72944b95fbc554b876fa3165fd7a8f6c7854f1953c012e33b08829bdfd11f8d8a84ced72ad8813de91ea1d013849477eb153c700112637637a373f11829ebd83b13c5fe4befae2e1e9853cf04392c9fbe32f013f4e844c1d79177aeabb9d2f37845ef712082f0239d6fac5b2960717a28b82eb00ff6bbdbc8244dfbfe1bbd9b5d0c0a21324839d981fa2bf9c41304", 0xf3, 0x9}, {&(0x7f0000000540)="fbd5035240d9b50f66f0730fd5e8973bd15ece137f769583ef71b56724849f96cd93ee83ada669c48e22694eed125a774e78858d954b6a349f451732a0c6bf7d700485b7ef38ba93f419ae3caa587847e3cb211e19ad28aac916cb0caae6ed5b3c1588e581f1784f735bbb15647f6bb79bdf322faf045d", 0x77, 0x9}, {&(0x7f00000005c0)="3ec85e629bffc5a6f7583a6a58de08653fb483f9b3636b19d24cddba2eb8ec290b7baa8f37d470eb64bd9cf1b4bf9e5482cedf12334fa5ef8979c0aed542fb2112ad848d2badda5eb57f4dc022703fe07219a3f95efd183b7ec1689e459f076fc34cc10ada6146551c0c798d342123a9359fa096d4a6cfef421d1ec2d838f4dbdb0f8426859ba97bd1beab5211e94f0bafb1c4a0afd5f07888a19d6e90f392583b00ac70790d71a41aa82f040ecb8d79522cbe1c43d0ece47d0dc713e3e2ce74e8221e4eec1144a02689fb851e0c468ecc4d5865763bac49f0f8d97f77d7afa27550", 0xe2, 0x8}], 0x84008, &(0x7f0000000740)='{em0\\\x00') 19:43:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd16a, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1fd, 0x0) bind$ax25(r1, &(0x7f00000000c0)={0x3, {"74731c3c7ab404"}, 0x7}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000180)=0x5, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000200)=0x4) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0xc000}, 0xffffffffffffff09) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0x5) 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000003740)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="2885ae40eed8961a6a57286e0c6f9aea9c0010b46bea8243482e69c87c86ffff5ec9f287ac983ab02276d20a6f471490c3f086cdcbe1ee8d13f2eb10bff3f3907a007c9832ce306315c4d76ee28d68561739e98ef4d428679bcbeb9b6fe05643e60e59e10701cd736ddfdac20b47f45e0e546729c3037c42e5beb8", 0x7b}, {&(0x7f0000000100)="c313bdafacf967f02413971b9009cbbec5c5ed8a4eb408afaa0739d405d99e5a13d6af7fafd5be4f35447dbf8d1948b3d8e8b418c14117f83051f17d5c16b8afe5a4c22145cca374ba2ef848e552b2fcd3bca10a1c4c95355f685fb42ae03002e97c98961a4832b08e59c29cf8067ac3e5298fd1a00f6a77fcce8a665dfeda6b992a79d13dc2a2e0b85bcaf8f720c8fb3858ff3d01bda31ccae81b40eff3d1e9de2e453daee95fbf1a9c46e4f8", 0xad}, {&(0x7f00000001c0)="4004279d6eeebd84dfe898e6219b8444ae89f04494d1bc13461e0eacaa57c2d8f53c01baa45de24a0d1af04eb101d61b0f091664dc35462f1cc02180cd120798e560d830c25ee608847c52e67864cfab41181b732e74fbc478", 0x59}, {&(0x7f0000000240)="da3f71d0059979aff0d0f9f1b53ddcea5ee9fddd4bc9e03db9bfe7a2c27199d5ce9fb885813b0b06cc5a240c7d137bbf58366380b313661d265035db5ea6e0d8fa21a788e9541d20f500", 0x4a}, {&(0x7f00000002c0)="714a533adfcfe3f4141a07ab6c970ae9b8d410d1d1398ddefdae76fed48f4d043ec2aa54337879910c159942bc18fd703340beeaf3ccaf217fc191c9ba87d65ef902faef0dcd0504690bdb939f08d8150a5ef7f1e74e959327ce33b4261e307e069fdebd364f467f6ac26738820dd1f7f606a8441b83b4b10062afcef8e512093fcf717f3126a363b712d5b82a40539ed123a4355ba6d96fe28aa9f3b364ece9b21a9f046aaf36db831ee55f37fab5e593a0bf2d745c4b6e3ff356a9df64b542c6a566485dcc2b828ff98d0a2af14d9223", 0xd1}], 0x5, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)="bfd8323754f3a87596969a01719a8a54f562924eecdbb306147fe1ef2d3811268cfb07c42c7ab75e9f622323bdb8d9b736ad67dbd0a1fadbc2955dea5670d9afb2d9dff436bb4c129962dc4aa6d7122c391085267e84640b5373062814c191c145e4fd4e5b7d5915696391af", 0x6c}, {&(0x7f00000004c0)="e368d1646654eaff5479d2b431f337f320b7003cc87d9dbc556d4b69c656a6122fc696114bcc4b4166632f95f8a05a2e55c1424fecf609231d3b6ef2d432ab78828f1c998c299f36a8b5eaf82b3b7828", 0x50}], 0x2, 0x0, 0x0, 0x200000d0}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="bf754b9aab58c0b8ef3161", 0xb}], 0x1, &(0x7f0000000600)=[@iv={0xd0, 0x117, 0x2, 0xb6, "e5e862b2901b884582ce25b73ac47c39a64e0fe18f1dc8e39a3db120c988e4b312f3b58e0377ccfa48af87d498a03e75bcf001fadb7bc8ee96138a3ad79257b71ace84a2223a553bc2114ac2bc8a90d1c7679208bc68a4177af3a0757cd759acfd632f88df50b05d58acc993af189e80bcd3544e2478931798b31d5d0e833338abea5f5c936744175180a291e21fcf335f5f774144d5ab02249e9058b7bc493c8cd10ed9cdbcef855b545ed1c5c426ee10c21be734d1"}, @assoc={0x18, 0x117, 0x4, 0x97}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4}], 0x178}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000780)="9a0250ae6346b07694a2b7e4e738097d2db1783a830adece400854b28ef30d0bdfc1798c75df0d61e054eb878aed342fe11d5283c0c8909f1cad406dc0542903c1e2f1cd96dc804fba5f98fa64e439961945164d8524880226a5", 0x5a}, {&(0x7f0000000800)="73d063ca71dd6525bca1fa0073ecf1315b21ca055f254120b572bcc62f555d49bd4524b20047b0be4df6dfa8e23c213da209c98eb118d8debb8749fa5cb73486dd80e094", 0x44}, {&(0x7f0000000880)="fcaaca6c8c5c93f3a51d34aa4675", 0xe}, {&(0x7f00000008c0)="f6fa92032c34a9a56100be6098709ecd3fdd702e9e56eff719df6cf944abc6107b24cb55fd4f39935b221145819bca9a0eb1fc1ef061ba406f1fa6e06ea260293df9338da3bfa39a182b02feedaa950546d5", 0x52}, {&(0x7f0000000940)="26681cfcb40ddc4418e3c26b67b6024d4604ef6756e8d71f2b29352dee40b820c7333b8c711a0934053dd175d2c558c02074c40feae428e41b8af0246d3f79caecadda8ba014a06bccac92de7c7ef636122805a558c335dd0d8102783581227b5086f9e142c703e91cfd75ca9e1e14ee03494c1cb9a81743847c957aae86a283987400f4d296ef0c5506421e1093598ba7ff716b21d55095bf589128e5d3266a0f1d92fcf5a943ce82da6f3cd7eb41ddf6c634254b5c38032ee898eea831bca34eeef0333532c825f3a12d0672565863cf14d2c651c5dccf29cd8a16c0d87c771f90fe5232dbdee59acfc0432d26", 0xee}], 0x5, &(0x7f0000000ac0)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x50, 0x117, 0x2, 0x35, "a2c3694b8a61752eee6bb149f9c97e7f1fd946f199ad53f1b17e5bec1257ac18cab38d45f99a3a135e0735d675ccc96d407ee8acb2"}, @assoc={0x18, 0x117, 0x4}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x58, 0x117, 0x2, 0x40, "b8dcebc80000e788d27ffe56b87ddca0c567aee28cdfc5a7aca7cabc8940fc3f5a3b327ab3b88b0049918e4d94d0ba11f5fbbfef5713fd214fe39e38a443954b"}, @op={0x18, 0x117, 0x3}], 0x150}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000c40)="21416292eb190f16e834eba76fd9db625f0a6585ba8a2cd89ea7756af7ae6c36c34d40697aa798f3b7d461938c3cde6ab32557a67e03088d0ed90f5da3796a7e444d7df378edd8f3e9ddc5c04d370cb150f404f4cfa65edbe663f57b60c6717b4833d90f5cbf795addbceef792d60dcf41155ca8521105f31e2cc2005878e8d9da03c428ac23d214fc2e48227897206e7739b8b2ebde5919012ca3264210a6e5ac25d59e8a7b3605ad6db832f5652e83adb09d8e8d", 0xb5}, {&(0x7f0000000d00)="c81fa740b5708873fd013115ecd1feeb4ee2329d2bee0ef0ee7cb36495c1f48488d215998e2d0cac9c0e20a5615f2868906820bb6bd95233851d", 0x3a}, {&(0x7f0000000d40)="9d04bf4ec77192b4b0d41e9614f3881ccc28b1d6638a0727773a3be0fd40c25603feb8c6a1f464b2e2de8201e007b7ce9b62c80b2e50d32898e5473465180515435396a40ebe55f2768190852a876cce6eea027f9e08bc5fb1e13ced6b7316e46dffcdf31a11f971", 0x68}, {&(0x7f0000000dc0)="f4367e1d71ca55898efff003cb361be56fe304773edc1cddde99e897b4a72fd5889d41f58c7195ab80fa9de2c65d7fa4a667d80d0f368c4e9fc4ff1a6e85a08547acf334c9fe958214abe3", 0x4b}, {&(0x7f0000000e40)="051f9e61a1a537de01b484244af649db9303e332b29ec12058691fcded70908cfb8b6aa0bd16c06a7da04e472dd9b9937c96f56c8d10c8c2a4fe4314e635072d02ace6d924774f9c659ffc9a3bc7989ef73038a2c0730405ac1b366cb5b80df37499642d85affedd5c2e0de08dc22c8b070f000cbbde54f93f32a3c41f7584804377898a2acb9d91f7cadabd033ea9038cb4982fd8c3b3acd5cf54489263fd1569f098d17323632baf63ba5d681a87062cafe403f10facd5a9cf870fe3db4efda1e1", 0xc2}], 0x5, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x2b8, 0x4000}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="84e12348d2bd7499aafe37b029136b4b81d89f900a198d74d0955685b8a5e6f786b8857f19bbf70529168e3556bbdacc977043d39fb137", 0x37}, {&(0x7f00000022c0)="cbdff0c361bba72cf0fe87c018872a0f5d214cdcd2aed3add74a223cc79ebce24f79ddefabadcdd1afcb174a5a33aae1fd0879f35c48ece468a83b73e6dc504f0f50c508909cf94b41718abe57ae36183f236f4b334fcb5e1bd040577f2b4dcf18c248796ca739036a5894d558933ea3286f9aa7cc4e5f6b45a75f1f8553d622d046f3ed13553fa7a4c45b99ef5645d55ade273e30d1ede053c92b6d328164d64f6db23a48e050591d6b36e6c0898417ba9fbe4d985fe0a1ba224b7901a00caa0a4f6db3791ebabadb231874e4e387e6ccae9f189d5601d142", 0xd9}, {&(0x7f00000023c0)="05196a20226b2a06b12e594bdaad572e9ff82e977811839ad91de18f0acefdd9155e6baddf4b7d7449585f5eac449e9bc6ebcff5bcdeb475cea54ce8a304228357289fad27410d414d5ca62fef44e3065c43b881f77c307f5bcb655229f65e055afd203f28b1505e2f682df3a0280ba01caac8371a13299eed7e883dafbd89ba88e8e4022fb4f2a8d1deb76ae7a4f65d2e2d373fb98182e9270aa36438388fd215fe8eb19fe737f5f12b77b19d683895366c42aaf48c9b2e45ce354be4f1e282f3f32faa73c65fecf3996b315374d476b4edbaa213c848412dc8e3ed786ae39b71384141272ec56ec314a1e054c0b9602318", 0xf2}, {&(0x7f00000024c0)="4c684deff9e51f5c91f4033de91b21635bae50f0929dee988a2f4db86962cc9f43edc5a29f5dfcdff352de38723038a6ce99e84c29a69889e34c3c3f005b58a5a5c4d3b32e4623cc865ddc79366fc60fa2ed834c1878ddd1c9c64df441cbc24aac5ff23654b9a827088fd5ed20e9b888164d01e82442c3ec0aae7677c152034955b6e7a61a0a35c564e4fcab5253dca202fa03ed00a826b42dad4549d30f12f4605000cf7b7fb2654231c73225cce9198e325f7194d4d775130350d92d49a96faea8602a5139175c1946a3ab7c12", 0xce}, {&(0x7f00000025c0)="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", 0x1000}], 0x6, &(0x7f0000003640)=[@iv={0xe8, 0x117, 0x2, 0xd2, "3c9c7eea7a8965c4c03e271b5d4ba623c19e4d1e70e3080efb268bdeb12ffabe9ab41877accb0b13947996189103e30799f3aed1fbc2386eb243c02394c93c0a5a360ce3ec582861d3d857f268c6e7d6f0804a383f05d72ee2da110b7793c722f30ab5e65076778ebae2bcf59cf463c2f5d62b3b3bd94ee1619b2c1c7c223fb92c2edf93bd9b451f393dc447c1d3d70389c0c65d81f87f1bafbfcbfdc343d4918a4342200dfc2df39c26ff3296374671ddd4be057af851abcb0a205aa0acfa9c0031fabf4cee93e47194635b32b97130b508"}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x100, 0x4001}], 0x6, 0x80) 19:43:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xd9, "1f9036bda2b91149491128b470b2f8f6758e033a5f560a97b9820b938f3b15e7f3bf77b58ee481187821fda3d5e891f93bd0b9a4e2eb7563434c91ef58faaea0d29e368d61e11c568a788e953027203ac982ea994ab0de234896b911500e870126dfbbcd74d3d1d1d9c0b08b550670dce6cbab511e6bc81b81d5e649e69c52fac6cc59961c8566ee1a2dd4c37320ab14c1d773c3ea36063f522b7203570dbda5b08d97f0155b1d4d8fe70e62e03d3e1c6e0d2667da8f57e3e5d0cac74032e21461b81b642d1b091778ceb42180a7998c1e5cbd5bd785098f78"}, &(0x7f0000000200)=0xe1) sendto$ax25(r1, &(0x7f0000000340)="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", 0x1000, 0x40000, &(0x7f0000001340)={0x3, {"def447996b7bf5"}, 0x5}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0x621}, &(0x7f0000000280)=0x8) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000300)={r3, 0x80000, r1}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x2, 0x9, 0x99b, 0x1, r0, 0x2}, 0x2c) 19:43:43 executing program 7: 19:43:43 executing program 5: 19:43:43 executing program 0: 19:43:43 executing program 1: 19:43:43 executing program 2: 19:43:43 executing program 3: 19:43:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="eef9a3c4ca51928062c0c1d232f927ca9da2ad3377", 0x15}], 0x1, 0x0, 0x0, 0x40000}, 0x40080) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:43 executing program 1: 19:43:43 executing program 5: 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x8000000002, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:43 executing program 2: 19:43:43 executing program 7: 19:43:43 executing program 3: 19:43:43 executing program 0: 19:43:43 executing program 1: 19:43:43 executing program 5: 19:43:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @multicast1=0xe0000001}, 0x1, 0x0, 0x1, 0x4}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000100)="9e8262471207b35748cbda63d3397400e8db9abc7fd1c39e423050331f787736e6e90d0a9457bbe6d6b51c61f2422df7059d0c1da95d6493526a45b809997b8d7af140b962fd9e0744887c75dc7a15e77b5bcfc654bfc57ca74594bb62e1e160ecdd8e4effd5c633f0ffa34c6072a2e1272b49b12c77c2d12611558c3e20eb36cf124f34845b178b6aa17daf8a5707dd82cb6afdd059f78330ca02a4cba9b636d08908f5f5f3ac7890638f61b2d5064a995ddeac2e12fcb5d1415da7bab02b24648785b857af8ead95696aa71c021b70f7998b8141c5373355b80075ce3a5ea3eb3de0ab263a26ebc2", 0xe9}, {&(0x7f0000000200)="e604f0e2a5dde012f7b3393fea0bbf1023d4977dfe6ce0d065f843e0d368c78fb2874f39134be86d3f12149050124ea59d63d390cfea7a09dd7aafa8f50f8430f59c63a81c67fb6f6e79b5c9dcb12d51b92b599cfe6f6aa00010e8d9de43060cdd45c7fcdced3c6db4cc656cf5a8ada7784e116177e090db1d83a427158c591b44e3bd7e3bcfaa6262d513b147804a6a68b58a0d547d0b", 0x97}, {&(0x7f00000002c0)="9cf866ff51dfda0f473bfe23334e4a953a55a18d2095479f299a6329802c0187d3a35097b7cdfc49fc7e9826d7e94ae7e93c8c18f3866611a883e823895ae7a004396b8d8541292220642fc5c1c2bc5afb52c57ca7392e34f9af837d31b96cbd7a6890d4d603ec7713fb6c93164d62e27930d0c2a4f899bb394583c221e0b50ef600843880ac93708096a748d8dbaf23bce66f84beb2cc84e35c2c7d277968cfc56b01709a948b1eb7a77dc27f7615c73281d80d79272871de8c6b6f29970d5ebd586eae443c8bc31a405bf53638", 0xce}, {&(0x7f00000003c0)="7de7313a602abebfadc0b09b5f4f837fbc7fbcb5c183117bb1c2124a537a4d5bee46436946dd8c3bbc5af46424ddb5f7b991fa88fd9cab5caae28213f18a28e52c008bb96a9798e3a8c2c879147407ad92d85ce5169c0a23193e81de8450f35647991ff7dd4c885e2bddde840366384abdaf707d1796d2c6834b65104fd20b1417c70a919edace67420b9bffd811f740b612dd301e25e8b98c008c05499cb73d1772ecc09fd8a7b820c9323d1c1e4258d526a860", 0xb4}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="411ccba0ddd8ed6c98bbbe824a22f97b721b5701b90e8c79c8b538056050b5b391c81a3ada1798771c77e2cc2160238aee07666164f1ef63e91ce620baae6aa552cb82f3d93740dc7cb8df7326ca53bff92c43b8e876e43812149c7e30d917582af3c8e7c1a6e1e492d4d2d1ca4060a179936a01276424689c36a16ab76e5c5978702cf1a8c1", 0x86}, {&(0x7f0000001540)="9f11616c5fac2f6a1e2dabd57d9d6b0a53de7f0d81c21f479bbf66431818d6baf702ed34bb4bcfb8ac81ff522ad58c304bb82bab91c00630f08a04fb34dd8bd5b24de0cda8fc09857da56f6544c11fa3f3fa4fc36ca92c0a58d7b4ae2b7571ebb4db67580aad8c2123458afb35583b1e6da82aa513c262c6faa3a1632ac3cb6615d901d2f1032590b3d58eb5c76d5b0cb4066fb54ce543701d24ed14896a254de95cdfe7166acc9679221eba8ccaae454c1e2d1338e88d6e3fca", 0xba}], 0x7, &(0x7f0000001680)=[{0xc8, 0x118, 0x5, "2430e73651abc2e019d42707125085718b5d274d296c3f4c2ee8cd9ad52f5e9ba9a3e920979ea3aef5e9d38b5c20617531186435b6e0811086132f31dc1e87dd30aa9195529d1981fe921b79e4845afedbf519e8840c6525f403fdcfd2b05b595447f913f83402b1729f78ffedc355c7a3d0b61a628ad4b859276fcdb56b102569fa93fa8b17b01c51c4b355da4d2499819c5eb78b193c951a5a7b231824c9c66c94b55d225915e13bcb84bc3240ad3cfe"}, {0xf0, 0x100, 0x2, "a335629fc8c6cee07832658600bd33c0ab060faf9ac640b8257126dbe3dd3ff9b9fa0c21b2c1981b620cb8e24e2d3b5171dc22f5052b4263d7418df19a6e443b778facd6aa5ef18ff2500f0172a3548e414d3aec710427ab710301f2889ace866ce3c5959ba76a07cf43a52b254dd9a7b183d3da90af515d34b13ad178ba476d064a6e2941c298bc066b9b184472ffeafc4b18fdd93547d6fd5d17457751c2da0ed35858aa25529bee452b3cf5db092c15126b50e13571ac71ecdcdff5a89357324cd2be8d962744494a8563b138dcc1c4a56f1f227f82c3720426"}], 0x1b8, 0xcb61b919126e9106}, 0x40000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x46da) 19:43:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4368, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x401, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x4, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:43 executing program 2: 19:43:43 executing program 1: 19:43:43 executing program 0: 19:43:43 executing program 3: 19:43:43 executing program 5: 19:43:43 executing program 7: 19:43:43 executing program 2: 19:43:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x1) ioctl$sock_bt_hci(r0, 0x800448d7, &(0x7f0000000180)="c0660dc49e26054c447a00b2b764861ccb8826f2aa62a820ba52ea6dc1b88996f1732c366fbaa31b4f0dde742ab85f4792b7baf6f6db3a7252") ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000100)={0x101, 0xffffffffffffff73}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/33) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x10000000, 0x200000000000000}, 0x18) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x7, {0x2, 0x4e20}, {0x2, 0x4e20}, {0x2, 0x4e23, @loopback=0x7f000001}, 0x18, 0xffffffffffffffe1, 0x7f, 0x462, 0xb7c, &(0x7f0000000240)='veth1_to_bond\x00', 0x3, 0xf1b4, 0x101}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000300)={'\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}) 19:43:43 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000080)=""/244, 0x1000, 0x1000, 0x1}, 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000200)={[0x6004, 0x7000, 0x12000, 0x4001], 0xf220, 0x4, 0x9}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:43 executing program 2: 19:43:43 executing program 7: 19:43:43 executing program 1: 19:43:43 executing program 3: 19:43:43 executing program 5: 19:43:43 executing program 0: 19:43:43 executing program 7: 19:43:43 executing program 2: 19:43:44 executing program 1: 19:43:44 executing program 5: 19:43:44 executing program 3: 19:43:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x103000, 0x0) recvmsg$netrom(r1, &(0x7f0000001540)={&(0x7f00000000c0)=@full={{0x3, {"faf0a4009693d5"}, 0x5}, [{"b7fe73efa4a25a"}, {"ce4d980bbf8219"}, {"eaee1df2315ff7"}, {"caead31e2d5029"}, {"94f9efb0d54794"}, {"9c4de7dcd67fe6"}, {"03b30367e6335d"}, {"486a62a27de01c"}]}, 0x48, &(0x7f0000001340)=[{&(0x7f0000000140)="e053b942570bd24d2bde888e678ace000bd6a9d7320e419274f51792cda7b6c086343e", 0x23}, {&(0x7f0000000180)="8e43d7b862ca755a9ac4d2793de70d0c07d90339d65898b151b8aff6cc7cb5f815186f78732348570c9e9d2c442926726f0b1992c0981208de9ff3369724b428007a8da490b8f31260d1ec34f0a745caa4089f6eab3cff7cc86fd89556e4130c5633f54d0383683ea8fde9f1b75df66520d9d859951a05c11494f3db3fc6eebbe0227df72360add2a82b7e9f7baf2119c4fd0602ff3f53aa8c9f88ebc2b5e1a9e410c3ef4fccf5aafa1af00be6b81e3c214ed8d17a676a12a88f2381", 0xbc}, {&(0x7f0000000240)="631b0a12431b90dbdc641f1722612b1d1087a743e3448517e62f472d041a9e97e36ff5ed6e5c0d042600d6b8e690a10b43d8487ffe839b992ba9b697ad75358e091fc4c5fb886bd0520420239841710f6345ed47f8672b895b83bd56b5ccf525be64dcfc3746a26212bd2ad21ad946d37886d29ca269c58d732be6134c9b927336757b4931aab7aa7a342dbd692ab9110dccda6c04b068677fde542abd760d4b744d5524978b00121f8eeafca39744e25e13375da72e990f7708029ffa3c1bcbb5bb0760d8965eca9f4d0925da7ca1219b2c54a9a908d523542edea6aa787359774ac38a", 0xe4}, {&(0x7f0000000340)="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", 0x1000}], 0x4, &(0x7f0000001380)=[{0xc8, 0x10b, 0x0, "60f813202a5eaf6d255a0d9c2510a5d58bfee7ac04a769e173c7ddfcffc39b39846e368c1c5ebe1d03570e18c7054705dba30aeddb14f4690402b40ab020cdd0c79d4d979530e5238ee491f56df079b154e73da7a2bdda4ee052860eaf2ca245df7d67c0058773defdd6f76bea2e4ed620e52ec6996c76b2012794ef4551cf54fbda4f45f5c3788621f1e0e7c8b39cb9cff13cce4abcf35e7b166a7fb11d53f368ed88d25d2639420d07590fc7dc5bb6666c5c"}, {0xf8, 0x10b, 0x4, "a353434e272b4e7562729607a98cbf5914ed949cd5de1fb45b33bd45a03d459e03dffb2530488b70d6430e7126b9e1fab64be9dbba5dede6e00d36f7662e6b762591c78cd49d3480c762cda7ad2b6ba19c2b524a4e3f353364b7bdd0c8bf41af72637f4386056a792317ceda4bddb4ba1f19ca04567d69f1831ff13a3d24cfa9eb740b02fdfb66db4c026ea8bad2ea54b0abf672ddbae6edba85146e9c5839015893e020c225c8f543b67b7ce51ec626770bf41b19f0503adb77753b181d1315a2732880a371cccab0fc2ef85437764dae3fa24928e41a43a5a2b97150e6f7ddc85e942caf7b819b"}], 0x1c0, 0x40}, 0x40000000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000015c0)={0x3, &(0x7f0000001580)=[{}, {}, {}]}) 19:43:44 executing program 0: 19:43:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x800) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 19:43:44 executing program 2: 19:43:44 executing program 7: 19:43:44 executing program 3: 19:43:44 executing program 1: 19:43:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x42000, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x8000, 0x5, 0x2, 0x0, 0xfffffffffffffff7, 0x9, 0x4, 0x4, 0x9, 0x58d, 0x200, 0x181}) 19:43:44 executing program 5: 19:43:44 executing program 5: 19:43:44 executing program 2: 19:43:44 executing program 1: 19:43:44 executing program 7: 19:43:44 executing program 3: 19:43:44 executing program 0: 19:43:44 executing program 6: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x541802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:44 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002500)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) bind$xdp(r0, &(0x7f0000002640)={0x2c, 0x5, r1, 0x4, r0}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:44 executing program 5: 19:43:44 executing program 3: 19:43:44 executing program 1: 19:43:44 executing program 7: 19:43:44 executing program 0: 19:43:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x24, 0x7, &(0x7f0000ffb000/0x2000)=nil) 19:43:44 executing program 5: 19:43:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8) r2 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x30, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={r2}) dup(r0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfffffffffffffffb, 0x0) 19:43:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x30, &(0x7f0000004f40), &(0x7f00000051c0)=0x70b1) 19:43:44 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x81, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000380)={'security\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:44 executing program 1: 19:43:44 executing program 3: 19:43:44 executing program 7: 19:43:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x7, 0x8}}}}}}, &(0x7f0000000040)) 19:43:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="7f0000000000000000000000000000018000000033000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d62cfccaa40000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x3}, 0x1}, 0x0) 19:43:44 executing program 1: 19:43:44 executing program 3: 19:43:44 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000000, 0x41) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000000c0)={"77d7f18dfd97ac1337611fab6ae8d93a2b8915d3d7cef87790e3d29a33a6ab3636852b06a2de282cb24f7c407e9c554b67742b1432d5373d5e8f4e317a05e47da511cdb0b62304b975c5f7e96d2ae98b07d219aed5c364f39d396aedcd767673e801c20426a38d62d44a6415c366f1bf03f6f2fbfa50917df15f3bdabf34768bf0ce800dea460ee29b2ffe5b109e1001d45ce93563448de96c9ee8dfd1a961d61338142c550bf198697b7480a483056243f9781035c274819babe24be5653b21d46e75dbdb21897fc34192ffad7b9bc072ca9ae57ad96a16df81caafec9f91f029882e369ebd5d55ec7129fbcd49bd2d018d4d47f24ef8cadfcc85c1e00bac00f086f4d5fc5eb092b34bc85ae51749a5b00ccf1407a1bd1f3ee83fafae6a99c26472172e52d633a49514dfcad5fc4f53c1bdb9eae0efbe24eadaa668ac8ff5725d7723d6b337e28654eee4d1b79f6a28f59bf6d359e553cce5725ee4ff6fe7c05d198652dd0f4aed8e2b89233fdb4b28c697b039666b7fec5dca90c065379f8310061e509f6f8c2dc06df3f148c54bcd76e48e081d41f9df035861ee6c4dc4817f5615307817289a257bd7a0bafe73295b5317f6e5dfddb13cb8e15979e46b4d9573f5065ede22487a344b09c543626c7ae22625b2774adba9604cb6185da42c9e87d33ec669a908cdc49328212fcd5870f382076ec4f624c0c81634ee20cfec34a992dc123ff9eaf23b4c569455b4ad49fa289aa5ed66cdcc78589bacf21cfa7d3520c93a94b7b6739fccb5aaa6a56b9228e89946c7ed6a8d4f17c73d992abdbc8b6b080505e3c0e1464f1bc5fca85d8a9513b0328336ae6f1f97b10108d0e1ffe628f36b06f88b2d051ec8ccd8aa134973ed5e21d587dad160c5bdc9ea1281aef19e53188f98323bda0b0e5dba8206f83c1a5125d7adebbc0e9f6ef72d42f1de4495452c22fa6fa4fa42cf1856d9cb549805eaf3dd0ac6d38f69a51731715c2a1e583e997342b2fca0cda4c06aa36e43886eef57ef5b13a7b60e0a3e3ccf533afaef116cc15ae50ba8bc5c55285e798987bd3782535216a6b5a364d18205e091851fd7135f5d60a03548bab8f38312e5adb9c89e87c19596d58631bcd076891bbfd504bb2f6d290e5e77051748b38fc5171b9ba2a5ab96383e4eb9543c96cff4c05f8656a41cd9dcb64be410fbc62c4a09d25d57fed0c28d66082f2771fc99e37e6b0f0ee215e9f937797dc84aad80edcffb2f95292536736db4cd32659a0f8661a13f34547a1cefb02b9bba193ed33e67db7e42d6b3820ce242b89d522cdf7e1b12ce88085e01daa0df560d6155378cd517ef2a80eee0e202de413f001736e5dbebe3f93eca98f15db3a880625a38f4db58bfa91860a07c8c6133dc5fedb47462d80e5fe41c1b819ba757cf8a094637c9030d5265a05d3e6c9629aa19aadd"}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000004c0)=0x7ff, &(0x7f0000000500)=0x2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000540)={0x3, 0x1}) 19:43:44 executing program 2: 19:43:44 executing program 0 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:43:44 executing program 3 (fault-call:6 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) [ 121.160244] FAULT_INJECTION: forcing a failure. [ 121.160244] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 121.172449] CPU: 1 PID: 9261 Comm: syz-executor0 Not tainted 4.17.0+ #89 [ 121.179292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.188647] Call Trace: [ 121.191246] dump_stack+0x1b9/0x294 [ 121.194891] ? dump_stack_print_info.cold.2+0x52/0x52 [ 121.200127] ? __lock_acquire+0x7f5/0x5140 [ 121.204384] should_fail.cold.4+0xa/0x1a [ 121.208460] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 121.213572] ? print_usage_bug+0xc0/0xc0 [ 121.217644] ? graph_lock+0x170/0x170 [ 121.221451] ? check_noncircular+0x20/0x20 [ 121.225704] ? find_held_lock+0x36/0x1c0 [ 121.229778] ? __lock_is_held+0xb5/0x140 [ 121.233859] ? check_same_owner+0x320/0x320 [ 121.235987] FAULT_INJECTION: forcing a failure. [ 121.235987] name failslab, interval 1, probability 0, space 0, times 0 [ 121.238187] ? rcu_note_context_switch+0x710/0x710 [ 121.254322] ? __might_sleep+0x95/0x190 [ 121.258300] __alloc_pages_nodemask+0x34e/0xd70 [ 121.262969] ? __alloc_pages_slowpath+0x2db0/0x2db0 [ 121.267982] ? print_usage_bug+0xc0/0xc0 [ 121.272043] ? lock_downgrade+0x8e0/0x8e0 [ 121.276196] ? __lock_acquire+0x7f5/0x5140 [ 121.280693] ? __lock_acquire+0x7f5/0x5140 [ 121.284933] ? print_usage_bug+0xc0/0xc0 [ 121.288990] ? print_usage_bug+0xc0/0xc0 [ 121.293046] ? debug_check_no_locks_freed+0x310/0x310 [ 121.298234] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 121.303772] alloc_pages_current+0x10c/0x210 [ 121.308175] ? __lock_acquire+0x7f5/0x5140 [ 121.312410] pte_alloc_one+0x1b/0x120 [ 121.316205] do_huge_pmd_anonymous_page+0xdcf/0x1cc0 [ 121.321306] ? __lock_acquire+0x7f5/0x5140 [ 121.325535] ? perf_trace_lock_acquire+0xe3/0x980 [ 121.330372] ? __thp_get_unmapped_area+0x180/0x180 [ 121.335308] ? debug_check_no_locks_freed+0x310/0x310 [ 121.340494] ? print_usage_bug+0xc0/0xc0 [ 121.344556] ? print_usage_bug+0xc0/0xc0 [ 121.348616] ? perf_trace_lock_acquire+0xe3/0x980 [ 121.353455] ? perf_trace_lock_acquire+0xe3/0x980 [ 121.358335] ? pud_val+0x80/0xf0 [ 121.361692] ? pmd_val+0xf0/0xf0 [ 121.365059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 121.370591] __handle_mm_fault+0x2d02/0x4310 [ 121.374997] ? vm_insert_mixed_mkwrite+0x40/0x40 [ 121.379746] ? graph_lock+0x170/0x170 [ 121.383548] ? find_held_lock+0x36/0x1c0 [ 121.387618] ? lock_downgrade+0x8e0/0x8e0 [ 121.391771] ? handle_mm_fault+0x8c0/0xc70 [ 121.396005] handle_mm_fault+0x53a/0xc70 [ 121.400064] ? __handle_mm_fault+0x4310/0x4310 [ 121.404642] ? find_vma+0x34/0x190 [ 121.408180] __do_page_fault+0x60b/0xe40 [ 121.412240] ? mm_fault_error+0x380/0x380 [ 121.416384] ? rcu_note_context_switch+0x710/0x710 [ 121.421308] ? graph_lock+0x170/0x170 [ 121.425108] do_page_fault+0xee/0x8a7 [ 121.428919] ? __mutex_lock+0x7d9/0x17f0 [ 121.432972] ? vmalloc_sync_all+0x30/0x30 [ 121.437112] ? rcu_is_watching+0x85/0x140 [ 121.441256] ? find_held_lock+0x36/0x1c0 [ 121.445326] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 121.450167] page_fault+0x1e/0x30 [ 121.453618] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 121.459224] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 121.478590] RSP: 0018:ffff88017da1f250 EFLAGS: 00010202 [ 121.483949] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000004 [ 121.491208] RDX: 0000000000000004 RSI: 0000000020fea000 RDI: ffff88017da1f4b0 [ 121.498472] RBP: ffff88017da1f288 R08: ffff8801aa8e8700 R09: ffffed002fb43e96 [ 121.505730] R10: ffffed002fb43e96 R11: 0000000000000003 R12: 0000000000000004 [ 121.512988] R13: ffff88017da1f4b0 R14: 0000000020fea000 R15: 0000000000000004 [ 121.520271] ? __kvm_read_guest_page+0xec/0x130 [ 121.524936] kvm_read_guest_page+0x456/0x730 [ 121.529341] ? kvm_clear_guest+0xd0/0xd0 [ 121.533401] ? lock_downgrade+0x8e0/0x8e0 [ 121.537543] ? lock_downgrade+0x8e0/0x8e0 [ 121.541690] ? pvclock_read_flags+0x160/0x160 [ 121.546181] ? find_held_lock+0x36/0x1c0 [ 121.550237] ? print_usage_bug+0xc0/0xc0 [ 121.554301] kvm_read_guest+0x5a/0xe0 [ 121.558098] kvm_hv_setup_tsc_page+0x196/0x6e0 [ 121.562673] ? ktime_get+0x430/0x430 [ 121.566384] ? kvm_hv_activate_synic+0x90/0x90 [ 121.570969] ? vcpu_enter_guest+0x296a/0x6060 [ 121.575463] vcpu_enter_guest+0x1fe3/0x6060 [ 121.579786] ? kvm_set_msr_common+0x2680/0x2680 [ 121.584449] ? perf_trace_lock+0x900/0x900 [ 121.588690] ? __lock_acquire+0x7f5/0x5140 [ 121.593355] ? vmx_vcpu_reset+0x1030/0x1030 [ 121.597669] ? graph_lock+0x170/0x170 [ 121.601464] ? graph_lock+0x170/0x170 [ 121.605262] ? __lock_acquire+0x7f5/0x5140 [ 121.609498] ? perf_trace_lock_acquire+0xe3/0x980 [ 121.614342] ? __lock_is_held+0xb5/0x140 [ 121.618668] ? lock_acquire+0x1dc/0x520 [ 121.622641] ? kvm_arch_vcpu_ioctl_run+0x234/0x1690 [ 121.627658] ? lock_release+0xa10/0xa10 [ 121.631633] ? kvm_arch_vcpu_ioctl_set_fpu+0x340/0x340 [ 121.636913] ? kvm_arch_dev_ioctl+0x5f0/0x5f0 [ 121.641398] ? preempt_notifier_dec+0x20/0x20 [ 121.645898] kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 121.650733] ? kvm_arch_vcpu_ioctl_run+0x33e/0x1690 [ 121.655754] kvm_vcpu_ioctl+0x79d/0x12e0 [ 121.659815] ? kvm_uevent_notify_change.part.29+0x440/0x440 [ 121.665521] ? graph_lock+0x170/0x170 [ 121.669318] ? find_held_lock+0x36/0x1c0 [ 121.673380] ? lock_downgrade+0x8e0/0x8e0 [ 121.677525] ? kasan_check_read+0x11/0x20 [ 121.681668] ? rcu_is_watching+0x85/0x140 [ 121.685813] ? rcu_report_qs_rnp+0x790/0x790 [ 121.690223] ? __fget+0x40c/0x650 [ 121.693675] ? find_held_lock+0x31/0x1c0 [ 121.697732] ? expand_files.part.8+0x9a0/0x9a0 [ 121.702310] ? kasan_check_write+0x14/0x20 [ 121.706538] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 121.711465] ? wait_for_completion+0x870/0x870 [ 121.716039] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 121.721226] ? kvm_uevent_notify_change.part.29+0x440/0x440 [ 121.726932] do_vfs_ioctl+0x1cf/0x16f0 [ 121.730830] ? ioctl_preallocate+0x2e0/0x2e0 [ 121.735236] ? fget_raw+0x20/0x20 [ 121.738683] ? __sb_end_write+0xac/0xe0 [ 121.742658] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 121.748186] ? fput+0x130/0x1a0 [ 121.751465] ? ksys_write+0x1a6/0x250 [ 121.755267] ? security_file_ioctl+0x94/0xc0 [ 121.759672] ksys_ioctl+0xa9/0xd0 [ 121.763122] __x64_sys_ioctl+0x73/0xb0 [ 121.767007] do_syscall_64+0x1b1/0x800 [ 121.770893] ? finish_task_switch+0x1ca/0x840 [ 121.775383] ? syscall_return_slowpath+0x5c0/0x5c0 [ 121.780309] ? syscall_return_slowpath+0x30f/0x5c0 [ 121.785237] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 121.790600] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 121.795453] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 121.800633] RIP: 0033:0x4559f9 [ 121.803806] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 121.823178] RSP: 002b:00007f021e865c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 121.830881] RAX: ffffffffffffffda RBX: 00007f021e8666d4 RCX: 00000000004559f9 [ 121.838142] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000016 [ 121.845405] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 121.852664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000017 [ 121.859922] R13: 00000000004bdac5 R14: 00000000004cb818 R15: 0000000000000000 [ 121.867201] CPU: 0 PID: 9265 Comm: syz-executor3 Not tainted 4.17.0+ #89 [ 121.874046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.883400] Call Trace: [ 121.885992] dump_stack+0x1b9/0x294 [ 121.889631] ? dump_stack_print_info.cold.2+0x52/0x52 [ 121.894831] ? print_usage_bug+0xc0/0xc0 [ 121.898899] should_fail.cold.4+0xa/0x1a [ 121.902968] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 121.908074] ? perf_trace_lock+0x900/0x900 [ 121.912309] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 121.917400] ? graph_lock+0x170/0x170 [ 121.921185] ? mark_held_locks+0xc9/0x160 [ 121.925314] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 121.929883] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 121.934969] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 121.939973] ? find_held_lock+0x36/0x1c0 [ 121.944035] ? lock_downgrade+0x8e0/0x8e0 [ 121.948173] ? kasan_check_read+0x11/0x20 [ 121.952309] ? rcu_is_watching+0x85/0x140 [ 121.956443] __should_failslab+0x124/0x180 [ 121.960668] should_failslab+0x9/0x14 [ 121.964468] kmem_cache_alloc_node+0x56/0x780 [ 121.968947] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 121.974470] ? br_get_link_af_size_filtered+0x25e/0xcd0 [ 121.979823] __alloc_skb+0x111/0x780 [ 121.983523] ? skb_scrub_packet+0x580/0x580 [ 121.987832] ? lock_downgrade+0x8e0/0x8e0 [ 121.991970] ? mark_held_locks+0xc9/0x160 [ 121.996099] ? kasan_check_read+0x11/0x20 [ 122.000233] ? __local_bh_enable_ip+0x161/0x230 [ 122.004887] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 122.009887] br_ifinfo_notify+0xa6/0x1c0 [ 122.013934] old_dev_ioctl.isra.2+0xed6/0x20c0 [ 122.018503] ? graph_lock+0x170/0x170 [ 122.022289] ? perf_trace_lock+0x900/0x900 [ 122.026505] ? add_del_if+0x140/0x140 [ 122.030293] ? graph_lock+0x170/0x170 [ 122.034076] ? lock_release+0xa10/0xa10 [ 122.038043] ? find_held_lock+0x36/0x1c0 [ 122.042094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 122.047616] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 122.052790] br_dev_ioctl+0x5a/0xe0 [ 122.056400] ? br_ioctl_deviceless_stub+0xad0/0xad0 [ 122.061401] dev_ifsioc+0x43e/0xb90 [ 122.065016] ? rcu_report_qs_rnp+0x790/0x790 [ 122.069429] ? register_gifconf+0x70/0x70 [ 122.073570] dev_ioctl+0x69a/0xcc0 [ 122.077097] sock_ioctl+0x47e/0x680 [ 122.080710] ? dlci_ioctl_set+0x40/0x40 [ 122.084671] ? expand_files.part.8+0x9a0/0x9a0 [ 122.089239] ? kasan_check_write+0x14/0x20 [ 122.093461] ? wait_for_completion+0x870/0x870 [ 122.098034] ? dlci_ioctl_set+0x40/0x40 [ 122.101997] do_vfs_ioctl+0x1cf/0x16f0 [ 122.105878] ? ioctl_preallocate+0x2e0/0x2e0 [ 122.110273] ? fget_raw+0x20/0x20 [ 122.113708] ? __sb_end_write+0xac/0xe0 [ 122.117668] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 122.123186] ? fput+0x130/0x1a0 [ 122.126450] ? ksys_write+0x1a6/0x250 [ 122.130240] ? security_file_ioctl+0x94/0xc0 [ 122.134635] ksys_ioctl+0xa9/0xd0 [ 122.138074] __x64_sys_ioctl+0x73/0xb0 [ 122.141948] do_syscall_64+0x1b1/0x800 [ 122.145818] ? finish_task_switch+0x1ca/0x840 [ 122.150296] ? syscall_return_slowpath+0x5c0/0x5c0 [ 122.155211] ? syscall_return_slowpath+0x30f/0x5c0 [ 122.160126] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 122.165474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 122.170309] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 122.175480] RIP: 0033:0x4559f9 [ 122.178646] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 122.197904] RSP: 002b:00007fccf3995c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 122.205597] RAX: ffffffffffffffda RBX: 00007fccf39966d4 RCX: 00000000004559f9 19:43:46 executing program 4: r0 = getpid() ptrace$getregs(0xe, r0, 0x6, &(0x7f0000000080)=""/202) perf_event_open(&(0x7f000025c000)={0xffffffffffffffff, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:46 executing program 7 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:46 executing program 2 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:46 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:46 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:46 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000080)=""/90) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:46 executing program 0 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 122.212849] RDX: 00000000200000c0 RSI: 00000000000089f0 RDI: 0000000000000014 [ 122.220100] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 122.227354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 122.234604] R13: 00000000004bf4f7 R14: 00000000004cde70 R15: 0000000000000000 [ 122.286249] FAULT_INJECTION: forcing a failure. [ 122.286249] name failslab, interval 1, probability 0, space 0, times 0 [ 122.297711] CPU: 1 PID: 9275 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 122.304562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.313913] Call Trace: [ 122.316515] dump_stack+0x1b9/0x294 [ 122.320161] ? dump_stack_print_info.cold.2+0x52/0x52 [ 122.325369] should_fail.cold.4+0xa/0x1a [ 122.329442] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 122.334549] ? graph_lock+0x170/0x170 [ 122.338367] ? rt6_age_exceptions+0x780/0x780 [ 122.342878] ? __lock_acquire+0x7f5/0x5140 [ 122.347119] ? print_usage_bug+0xc0/0xc0 [ 122.351454] ? __lock_is_held+0xb5/0x140 [ 122.355524] ? print_usage_bug+0xc0/0xc0 [ 122.359606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 122.365157] ? __rt6_find_exception_rcu+0x371/0x500 [ 122.366910] FAULT_INJECTION: forcing a failure. [ 122.366910] name failslab, interval 1, probability 0, space 0, times 0 [ 122.370183] ? rt6_exception_hash+0x7d0/0x7d0 [ 122.370209] ? __lock_is_held+0xb5/0x140 [ 122.389905] __should_failslab+0x124/0x180 [ 122.394138] should_failslab+0x9/0x14 [ 122.397932] kmem_cache_alloc+0x47/0x760 [ 122.402011] ? kasan_check_read+0x11/0x20 [ 122.406154] ? rcu_is_watching+0x85/0x140 [ 122.410309] dst_alloc+0xbb/0x1d0 [ 122.413759] ip6_dst_alloc+0x35/0xa0 [ 122.417469] ip6_pol_route+0x6f8/0x1020 [ 122.421444] ? ip6_pol_route_lookup+0x1000/0x1000 [ 122.426280] ? print_usage_bug+0xc0/0xc0 [ 122.430339] ? __lock_acquire+0x7f5/0x5140 [ 122.434565] ? print_usage_bug+0xc0/0xc0 [ 122.438618] ? print_usage_bug+0xc0/0xc0 [ 122.442676] ? debug_check_no_locks_freed+0x310/0x310 [ 122.447857] ? print_usage_bug+0xc0/0xc0 [ 122.451914] ip6_pol_route_output+0x54/0x70 [ 122.456229] fib6_rule_lookup+0x129/0x6d0 [ 122.460367] ? ip6_pol_route_input+0x80/0x80 [ 122.464765] ? fib6_lookup+0x460/0x460 [ 122.468643] ? __lock_acquire+0x7f5/0x5140 [ 122.472866] ? __lock_acquire+0x7f5/0x5140 [ 122.477090] ? __lock_acquire+0x7f5/0x5140 [ 122.481318] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 122.486505] ip6_route_output_flags+0x2c5/0x350 [ 122.491169] ip6_dst_lookup_tail+0xe3f/0x1da0 [ 122.495667] ? rcu_report_qs_rnp+0x790/0x790 [ 122.500067] ? print_usage_bug+0xc0/0xc0 [ 122.504121] ? dst_output+0x180/0x180 [ 122.507921] ? lock_downgrade+0x8e0/0x8e0 [ 122.512065] ? kasan_check_read+0x11/0x20 [ 122.516210] ? rcu_is_watching+0x85/0x140 [ 122.520704] ? rcu_report_qs_rnp+0x790/0x790 [ 122.525113] ? sk_dst_check+0x360/0x5b0 [ 122.529082] ip6_dst_lookup_flow+0xc1/0x260 [ 122.533398] ? ip6_dst_lookup+0x60/0x60 [ 122.537368] ? lock_downgrade+0x8e0/0x8e0 [ 122.541509] ip6_sk_dst_lookup_flow+0x5bd/0xaa0 [ 122.546171] ? rcu_is_watching+0x85/0x140 [ 122.550309] ? ip6_dst_lookup_flow+0x260/0x260 [ 122.554887] udpv6_sendmsg+0x20f9/0x35f0 [ 122.558944] ? ip_reply_glue_bits+0xc0/0xc0 [ 122.563259] ? udp_lib_get_port+0x850/0x1b40 [ 122.567668] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 122.572415] ? graph_lock+0x170/0x170 [ 122.576208] ? graph_lock+0x170/0x170 [ 122.579999] ? find_held_lock+0x36/0x1c0 [ 122.584059] ? find_held_lock+0x36/0x1c0 [ 122.588118] ? lock_downgrade+0x8e0/0x8e0 [ 122.592260] ? lock_downgrade+0x8e0/0x8e0 [ 122.596402] ? kasan_check_read+0x11/0x20 [ 122.600547] ? release_sock+0x1e2/0x2b0 [ 122.604515] ? trace_hardirqs_on+0xd/0x10 [ 122.608654] ? __local_bh_enable_ip+0x161/0x230 [ 122.613316] ? _raw_spin_unlock_bh+0x30/0x40 [ 122.617717] ? release_sock+0x1e2/0x2b0 [ 122.621686] ? __release_sock+0x3a0/0x3a0 [ 122.625829] ? udp_v6_get_port+0x273/0x660 [ 122.630058] inet_sendmsg+0x19f/0x690 [ 122.633848] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 122.638593] ? inet_sendmsg+0x19f/0x690 [ 122.642560] ? ipip_gro_receive+0x100/0x100 [ 122.646870] ? __might_sleep+0x95/0x190 [ 122.650843] ? security_socket_sendmsg+0x94/0xc0 [ 122.655586] ? ipip_gro_receive+0x100/0x100 [ 122.659901] sock_sendmsg+0xd5/0x120 [ 122.663612] ___sys_sendmsg+0x525/0x940 [ 122.667585] ? copy_msghdr_from_user+0x560/0x560 [ 122.672341] ? lock_downgrade+0x8e0/0x8e0 [ 122.676489] ? __fget_light+0x2ef/0x430 [ 122.680562] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 122.686089] ? sockfd_lookup_light+0xc5/0x160 [ 122.690579] __sys_sendmmsg+0x240/0x6f0 [ 122.694550] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 122.698867] ? __lock_is_held+0xb5/0x140 [ 122.702933] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 122.708458] ? fput+0x130/0x1a0 [ 122.711730] ? ksys_write+0x1a6/0x250 [ 122.715525] ? __ia32_sys_read+0xb0/0xb0 [ 122.719581] __x64_sys_sendmmsg+0x9d/0x100 [ 122.723814] do_syscall_64+0x1b1/0x800 [ 122.727692] ? finish_task_switch+0x1ca/0x840 [ 122.732179] ? syscall_return_slowpath+0x5c0/0x5c0 [ 122.737100] ? syscall_return_slowpath+0x30f/0x5c0 [ 122.742029] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 122.747390] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 122.752228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 122.757404] RIP: 0033:0x4559f9 [ 122.760577] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 122.779888] RSP: 002b:00007f5de2345c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 122.787590] RAX: ffffffffffffffda RBX: 00007f5de23466d4 RCX: 00000000004559f9 [ 122.794845] RDX: 0136a88c83115ab7 RSI: 0000000020007e00 RDI: 0000000000000014 [ 122.802112] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 122.809368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 122.816628] R13: 00000000004c0895 R14: 00000000004d0060 R15: 0000000000000000 [ 122.823905] CPU: 0 PID: 9274 Comm: syz-executor5 Not tainted 4.17.0+ #89 [ 122.830746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.840092] Call Trace: [ 122.842681] dump_stack+0x1b9/0x294 [ 122.846316] ? dump_stack_print_info.cold.2+0x52/0x52 [ 122.851517] should_fail.cold.4+0xa/0x1a [ 122.853829] FAULT_INJECTION: forcing a failure. [ 122.853829] name failslab, interval 1, probability 0, space 0, times 0 [ 122.855579] ? unlock_page+0x1d0/0x2b0 [ 122.855605] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 122.875828] ? debug_check_no_locks_freed+0x310/0x310 [ 122.881014] ? find_held_lock+0x36/0x1c0 [ 122.885077] ? check_same_owner+0x320/0x320 [ 122.889389] ? rcu_note_context_switch+0x710/0x710 [ 122.894317] __should_failslab+0x124/0x180 [ 122.898544] should_failslab+0x9/0x14 [ 122.902333] kmem_cache_alloc_node+0x272/0x780 [ 122.906902] ? check_same_owner+0x320/0x320 [ 122.911214] ? __check_object_size+0x95/0x5d9 [ 122.915705] __alloc_skb+0x111/0x780 [ 122.919415] ? skb_scrub_packet+0x580/0x580 [ 122.923730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 122.929259] ? _copy_from_user+0xdf/0x150 [ 122.933402] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 122.938408] ? rw_copy_check_uvector+0x2d3/0x3a0 [ 122.943157] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 122.948681] ? import_iovec+0x24b/0x420 [ 122.952646] ? dup_iter+0x270/0x270 [ 122.956262] pfkey_sendmsg+0x250/0x1050 [ 122.960227] ? _copy_from_user+0xdf/0x150 [ 122.964370] ? pfkey_spdget+0xb10/0xb10 [ 122.968338] ? security_socket_sendmsg+0x94/0xc0 [ 122.973080] ? pfkey_spdget+0xb10/0xb10 [ 122.977047] sock_sendmsg+0xd5/0x120 [ 122.980751] ___sys_sendmsg+0x805/0x940 [ 122.984720] ? copy_msghdr_from_user+0x560/0x560 [ 122.989475] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 122.995001] ? proc_fail_nth_write+0x96/0x1f0 [ 122.999494] ? __fget_light+0x2ef/0x430 [ 123.003468] ? fget_raw+0x20/0x20 [ 123.006909] ? find_held_lock+0x36/0x1c0 [ 123.010962] ? kasan_check_write+0x14/0x20 [ 123.015190] ? __mutex_unlock_slowpath+0x180/0x8a0 [ 123.020114] ? wait_for_completion+0x870/0x870 [ 123.024691] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 123.030219] ? sockfd_lookup_light+0xc5/0x160 [ 123.034706] __sys_sendmsg+0x115/0x270 [ 123.038583] ? __ia32_sys_shutdown+0x80/0x80 [ 123.042980] ? __sb_end_write+0xac/0xe0 [ 123.046942] ? fput+0x130/0x1a0 [ 123.050215] ? ksys_write+0x1a6/0x250 [ 123.054012] __x64_sys_sendmsg+0x78/0xb0 [ 123.058067] do_syscall_64+0x1b1/0x800 [ 123.061941] ? finish_task_switch+0x1ca/0x840 [ 123.066426] ? syscall_return_slowpath+0x5c0/0x5c0 [ 123.071345] ? syscall_return_slowpath+0x30f/0x5c0 [ 123.076271] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 123.081634] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 123.086479] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 123.091662] RIP: 0033:0x4559f9 [ 123.094834] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 123.114128] RSP: 002b:00007f05dc681c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 123.121826] RAX: ffffffffffffffda RBX: 00007f05dc6826d4 RCX: 00000000004559f9 [ 123.129081] RDX: 0000000000000000 RSI: 0000000020f56000 RDI: 0000000000000014 19:43:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8930, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:46 executing program 7 (fault-call:4 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) [ 123.136338] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 123.143593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 123.150848] R13: 00000000004c0b85 R14: 00000000004d03a8 R15: 0000000000000000 [ 123.158122] CPU: 1 PID: 9289 Comm: syz-executor1 Not tainted 4.17.0+ #89 [ 123.164962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.174303] Call Trace: [ 123.176886] dump_stack+0x1b9/0x294 [ 123.180507] ? dump_stack_print_info.cold.2+0x52/0x52 [ 123.185691] ? lock_acquire+0x1dc/0x520 [ 123.189657] should_fail.cold.4+0xa/0x1a [ 123.193706] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 123.198798] ? reacquire_held_locks+0xbc/0x3e0 [ 123.203366] ? alloc_set_pte+0x1013/0x1600 [ 123.207589] ? print_usage_bug+0xc0/0xc0 [ 123.211638] ? print_usage_bug+0xc0/0xc0 [ 123.215687] ? graph_lock+0x170/0x170 [ 123.219477] ? __lock_acquire+0x7f5/0x5140 [ 123.223698] ? print_usage_bug+0xc0/0xc0 [ 123.227745] ? lock_downgrade+0x8e0/0x8e0 [ 123.231882] ? unlock_page+0x1d0/0x2b0 [ 123.235758] ? find_held_lock+0x36/0x1c0 [ 123.239816] ? lock_downgrade+0x8e0/0x8e0 [ 123.243958] __should_failslab+0x124/0x180 [ 123.248182] should_failslab+0x9/0x14 [ 123.251966] kmem_cache_alloc+0x47/0x760 [ 123.256031] __sigqueue_alloc+0x3db/0x700 [ 123.260167] ? dequeue_signal+0x620/0x620 [ 123.264301] ? rcu_note_context_switch+0x710/0x710 [ 123.269231] ? __might_sleep+0x95/0x190 [ 123.273194] ? kasan_check_write+0x14/0x20 [ 123.277416] ? graph_lock+0x170/0x170 [ 123.281299] ? graph_lock+0x170/0x170 [ 123.285098] ? graph_lock+0x170/0x170 [ 123.288891] ? do_raw_spin_lock+0xc1/0x200 [ 123.293133] __send_signal+0x10ca/0x18e0 [ 123.297188] ? prepare_signal+0xca0/0xca0 [ 123.301331] ? lock_downgrade+0x8e0/0x8e0 [ 123.305471] ? kasan_check_read+0x11/0x20 [ 123.309609] ? rcu_is_watching+0x85/0x140 [ 123.313746] ? rcu_report_qs_rnp+0x790/0x790 [ 123.318155] ? __task_pid_nr_ns+0x358/0x610 [ 123.322465] ? delayed_put_pid+0x30/0x30 [ 123.326514] ? zap_other_threads+0x250/0x250 [ 123.331087] send_signal+0x4a/0xe0 [ 123.334620] do_send_sig_info+0xa7/0x150 [ 123.338670] ? __lock_task_sighand+0x800/0x800 [ 123.343247] ? expand_files.part.8+0x9a0/0x9a0 [ 123.347818] send_sig+0x56/0x70 [ 123.351103] pipe_write+0xbb5/0xeb0 [ 123.354730] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 123.360270] __vfs_write+0x64d/0x960 [ 123.363977] ? kernel_read+0x120/0x120 [ 123.368117] ? wait_for_completion+0x870/0x870 [ 123.372701] ? rw_verify_area+0x118/0x360 [ 123.376838] vfs_write+0x1f8/0x560 [ 123.380368] ksys_write+0xf9/0x250 [ 123.383899] ? __ia32_sys_read+0xb0/0xb0 [ 123.387954] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 123.392786] __x64_sys_write+0x73/0xb0 [ 123.396661] do_syscall_64+0x1b1/0x800 [ 123.400535] ? finish_task_switch+0x1ca/0x840 [ 123.405023] ? syscall_return_slowpath+0x5c0/0x5c0 [ 123.409940] ? syscall_return_slowpath+0x30f/0x5c0 [ 123.414859] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 123.420211] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 123.425046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 123.430219] RIP: 0033:0x4559f9 [ 123.433391] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 123.452735] RSP: 002b:00007faea7da0c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 123.460436] RAX: ffffffffffffffda RBX: 00007faea7da16d4 RCX: 00000000004559f9 [ 123.467698] RDX: 0000000000000001 RSI: 00000000200001c0 RDI: 0000000000000014 [ 123.474950] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 123.482203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 19:43:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) [ 123.489457] R13: 00000000004bfdae R14: 00000000004d3138 R15: 0000000000000000 19:43:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8993, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/32, 0x20) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000000c0)="487cdb4c33dcb8828b41cd795bd53e330dd2a9f65cea4cf89bf309e64da68a8dbab654f52e3669edc9367f5ed7c544f27ba06b0a94b7ef1218c3f8bc20d8ad70342a0fd5acd2649fab06d265a86d33bc1d95162401b7ad96a02440c9093abbfa0a5967c19042ef718923f5e46a87e3ccf87d3adfb4179bf5f341ff8b8bd3d29d62d0214e26ec75fe8b89abaa4d4e1f05e55cf2d364eeed25ce63363588f962a08ee234f9ae62d10edce266dad49d5d5519744ac9e9ab085cc82dd323f321bc0da713faae5ced6c6737122cffbb41793fbac0856ea18d06389880de1481c92673ca", 0xe1) 19:43:47 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f00000000c0)={&(0x7f0000000000)=""/21, 0x20000}, 0x18) 19:43:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 123.564594] FAULT_INJECTION: forcing a failure. [ 123.564594] name failslab, interval 1, probability 0, space 0, times 0 [ 123.575885] CPU: 1 PID: 9298 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 123.582730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 123.592088] Call Trace: [ 123.594689] dump_stack+0x1b9/0x294 [ 123.598334] ? dump_stack_print_info.cold.2+0x52/0x52 [ 123.603532] ? perf_trace_lock_acquire+0xe3/0x980 [ 123.608378] ? kernel_text_address+0x79/0xf0 [ 123.612789] ? __unwind_start+0x166/0x330 [ 123.616945] should_fail.cold.4+0xa/0x1a [ 123.620997] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 123.626101] ? save_stack+0xa9/0xd0 [ 123.629716] ? save_stack+0x43/0xd0 [ 123.633330] ? kasan_slab_alloc+0x12/0x20 [ 123.637472] ? find_held_lock+0x36/0x1c0 [ 123.641528] ? em_pop+0x60/0x60 [ 123.644806] ? check_same_owner+0x320/0x320 [ 123.649121] ? rcu_note_context_switch+0x710/0x710 [ 123.654399] __should_failslab+0x124/0x180 [ 123.658625] should_failslab+0x9/0x14 [ 123.662412] kmem_cache_alloc_node_trace+0x26f/0x770 [ 123.667511] __kmalloc_node_track_caller+0x33/0x70 [ 123.672717] __kmalloc_reserve.isra.39+0x3a/0xe0 [ 123.677699] __alloc_skb+0x14d/0x780 [ 123.681410] ? skb_scrub_packet+0x580/0x580 [ 123.685739] ? print_usage_bug+0xc0/0xc0 [ 123.689798] ? print_usage_bug+0xc0/0xc0 [ 123.693844] ? lock_downgrade+0x8e0/0x8e0 [ 123.697985] ? kasan_check_read+0x11/0x20 [ 123.702122] ? graph_lock+0x170/0x170 [ 123.705917] alloc_skb_with_frags+0x137/0x760 [ 123.710409] ? skb_complete_wifi_ack+0x1e0/0x1e0 [ 123.715160] sock_alloc_send_pskb+0x87a/0xae0 [ 123.719643] ? kasan_check_read+0x11/0x20 [ 123.723782] ? sock_wmalloc+0x1e0/0x1e0 [ 123.727750] ? perf_trace_lock_acquire+0xe3/0x980 [ 123.732584] ? perf_trace_lock+0x900/0x900 [ 123.736808] ? perf_trace_lock+0x900/0x900 [ 123.741031] ? graph_lock+0x170/0x170 [ 123.744819] ? graph_lock+0x170/0x170 [ 123.748608] ? debug_check_no_locks_freed+0x310/0x310 [ 123.753784] ? print_usage_bug+0xc0/0xc0 [ 123.757838] sock_alloc_send_skb+0x32/0x40 [ 123.762063] __ip6_append_data.isra.47+0x20f2/0x3970 [ 123.767173] ? ip6_setup_cork+0x1810/0x1810 [ 123.771490] ? ip6_mtu+0x159/0x510 [ 123.775025] ? ip6_dst_ifdown+0x4c0/0x4c0 [ 123.779169] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 123.784691] ? ip6_setup_cork+0x110b/0x1810 [ 123.789013] ? ip6_autoflowlabel.part.48+0x80/0x80 [ 123.793935] ? kasan_check_read+0x11/0x20 [ 123.798071] ? rcu_report_qs_rnp+0x790/0x790 [ 123.802473] ip6_make_skb+0x397/0x600 [ 123.806262] ? ip_reply_glue_bits+0xc0/0xc0 [ 123.810575] ? ip_reply_glue_bits+0xc0/0xc0 [ 123.814900] ? ip6_push_pending_frames+0xf0/0xf0 [ 123.819645] ? lock_downgrade+0x8e0/0x8e0 [ 123.823781] ? ip6_sk_dst_lookup_flow+0x565/0xaa0 [ 123.828612] ? rcu_is_watching+0x85/0x140 [ 123.832749] ? ip6_dst_lookup_flow+0x260/0x260 [ 123.837324] udpv6_sendmsg+0x2c90/0x35f0 [ 123.841373] ? ip_reply_glue_bits+0xc0/0xc0 [ 123.845686] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 123.850435] ? graph_lock+0x170/0x170 [ 123.854221] ? graph_lock+0x170/0x170 [ 123.858013] ? find_held_lock+0x36/0x1c0 [ 123.862074] ? find_held_lock+0x36/0x1c0 [ 123.866132] ? lock_downgrade+0x8e0/0x8e0 [ 123.870265] ? lock_downgrade+0x8e0/0x8e0 [ 123.874413] ? kasan_check_read+0x11/0x20 [ 123.878554] ? release_sock+0x1e2/0x2b0 [ 123.882513] ? trace_hardirqs_on+0xd/0x10 [ 123.886648] ? __local_bh_enable_ip+0x161/0x230 [ 123.891312] ? udp_v6_get_port+0x273/0x660 [ 123.895539] inet_sendmsg+0x19f/0x690 [ 123.899322] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 123.904060] ? inet_sendmsg+0x19f/0x690 [ 123.908029] ? ipip_gro_receive+0x100/0x100 [ 123.912336] ? __might_sleep+0x95/0x190 [ 123.916301] ? security_socket_sendmsg+0x94/0xc0 [ 123.921042] ? ipip_gro_receive+0x100/0x100 [ 123.925355] sock_sendmsg+0xd5/0x120 [ 123.929059] ___sys_sendmsg+0x525/0x940 [ 123.933039] ? copy_msghdr_from_user+0x560/0x560 [ 123.937786] ? lock_downgrade+0x8e0/0x8e0 [ 123.941927] ? __fget_light+0x2ef/0x430 [ 123.945913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 123.951433] ? sockfd_lookup_light+0xc5/0x160 [ 123.955918] __sys_sendmmsg+0x240/0x6f0 [ 123.959882] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 123.964194] ? __lock_is_held+0xb5/0x140 [ 123.968259] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 123.973781] ? fput+0x130/0x1a0 [ 123.977048] ? ksys_write+0x1a6/0x250 [ 123.980836] ? __ia32_sys_read+0xb0/0xb0 [ 123.984890] __x64_sys_sendmmsg+0x9d/0x100 [ 123.989115] do_syscall_64+0x1b1/0x800 [ 123.992987] ? finish_task_switch+0x1ca/0x840 [ 123.997472] ? syscall_return_slowpath+0x5c0/0x5c0 [ 124.002389] ? syscall_return_slowpath+0x30f/0x5c0 [ 124.007309] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 124.012673] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 124.017510] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 124.022683] RIP: 0033:0x4559f9 [ 124.025856] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 124.045187] RSP: 002b:00007f5de2345c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 124.052892] RAX: ffffffffffffffda RBX: 00007f5de23466d4 RCX: 00000000004559f9 [ 124.060144] RDX: 0136a88c83115ab7 RSI: 0000000020007e00 RDI: 0000000000000014 [ 124.067400] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 124.074655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 124.081910] R13: 00000000004c0895 R14: 00000000004d0060 R15: 0000000000000001 19:43:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) 19:43:48 executing program 7 (fault-call:4 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x5421, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x5) 19:43:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x100) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x100000000, 0x7fffffff, 0x5, 0x7, 0x5, 0x5, 0x200, 0x4, 0x1, 0x0, 0x9, 0x74b7, 0x2d17}, {0x5, 0x5, 0x82a, 0x80000001, 0x7, 0x80, 0x100, 0x4, 0xe93, 0x9, 0x0, 0x3f, 0xcf}, {0x8, 0x7, 0x3ff, 0x4, 0x9, 0x6064fb20, 0x0, 0x8, 0x0, 0x8001, 0x1fffc00000, 0x9, 0x9627}], 0x3ff}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) syz_mount_image$cifs(&(0x7f0000000140)='cifs\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x2, &(0x7f0000000340)=[{&(0x7f00000001c0)="b348f469dac91f074f2f00d02aabe8129e2c28f798fbd13b17aac99153053907701ccdc1f76bfb5a1a7d195f8d4526b99fc5153465761cc47cfaf33443f85405e5705779f3730f9ee2e4b787db277815a19abafbf36bf2543350b3f1740ed46169adb44ee6f9b229ddcf91b46684d72879aad76f52ada15bbe83794e", 0x7c, 0x6}, {&(0x7f0000000240)="2b27763782c97efa1cb94fe813cdde4e3902483ee76a8ba116baae64234aeb9902c30f46969d2beec3bdcd047c593c065f4cb9803ed0b0977b623a43c71003dcf20bde63991daa94040d16e052f90341a9b9dbe3bdce65fdaf8475528b0a9ed48de99b5691da9daabe1275a957299ad8c152418a0a16b364d055d19c5e9da471893f2085f322df74b593ef6b3143dfea7d7d633d69adea8429af33fbb9c4f40506fd94f551eaaf6274b33c5b610234433fc1e2b378a36e152b754dfaad5dccccc5d076deb6d784026895c14a30ec85c485d84319e6d9", 0xd6, 0x4}], 0x40, &(0x7f0000000380)='eth0user}em0ppp0]\x00') 19:43:48 executing program 6: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 19:43:48 executing program 6: perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) [ 124.541733] FAULT_INJECTION: forcing a failure. [ 124.541733] name failslab, interval 1, probability 0, space 0, times 0 [ 124.553225] CPU: 1 PID: 9355 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 124.560067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.569429] Call Trace: [ 124.572051] dump_stack+0x1b9/0x294 [ 124.575697] ? dump_stack_print_info.cold.2+0x52/0x52 [ 124.580895] ? save_stack+0x43/0xd0 [ 124.584531] ? kasan_kmalloc+0xc4/0xe0 [ 124.588426] ? __kmalloc_node_track_caller+0x47/0x70 [ 124.593532] ? __kmalloc_reserve.isra.39+0x3a/0xe0 [ 124.598442] ? __alloc_skb+0x14d/0x780 [ 124.602311] should_fail.cold.4+0xa/0x1a [ 124.606350] ? __sys_sendmmsg+0x240/0x6f0 [ 124.610481] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 124.615572] ? print_usage_bug+0xc0/0xc0 [ 124.619619] ? rcu_pm_notify+0xc0/0xc0 [ 124.623508] ? __kmalloc_node_track_caller+0x33/0x70 [ 124.628594] ? graph_lock+0x170/0x170 [ 124.632379] ? rcu_read_lock_sched_held+0x108/0x120 [ 124.637380] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 124.642642] ? __lock_acquire+0x7f5/0x5140 [ 124.646867] ? find_held_lock+0x36/0x1c0 [ 124.650918] __should_failslab+0x124/0x180 [ 124.655135] should_failslab+0x9/0x14 [ 124.658922] kmem_cache_alloc+0x47/0x760 [ 124.662970] ? kasan_check_read+0x11/0x20 [ 124.667112] ? rcu_is_watching+0x85/0x140 [ 124.671244] __nf_conntrack_alloc+0x1a9/0x7d0 [ 124.675719] ? early_drop+0xae0/0xae0 [ 124.679502] ? __nf_conntrack_find_get.part.44+0xfbb/0x1aa0 [ 124.685192] ? udp_invert_tuple+0x14/0x110 [ 124.689416] ? nf_ct_invert_tuple+0x1e1/0x240 [ 124.693897] init_conntrack+0xebc/0x1500 [ 124.697942] ? nf_conntrack_alloc+0x50/0x50 [ 124.702245] ? nf_conntrack_tuple_taken+0x1120/0x1120 [ 124.707412] ? memcpy+0x45/0x50 [ 124.710673] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 124.716191] ? skb_copy_bits+0x507/0x770 [ 124.720232] ? lock_acquire+0x1dc/0x520 [ 124.724190] ? nf_conntrack_in+0x6ee/0x1640 [ 124.728500] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 124.734037] ? nf_ct_get_tuple+0x15f/0x1b0 [ 124.738261] nf_conntrack_in+0xf05/0x1640 [ 124.742396] ? nf_conntrack_update+0xc80/0xc80 [ 124.746957] ? __local_bh_enable_ip+0x161/0x230 [ 124.751606] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 124.757121] ? ip6t_do_table+0xde4/0x1cd0 [ 124.761258] ? memset+0x31/0x40 [ 124.764520] ? ip6t_error+0x40/0x40 [ 124.768129] ? graph_lock+0x170/0x170 [ 124.771912] ? ipv6_conntrack_in+0x90/0x90 [ 124.776124] ipv6_conntrack_in+0x61/0x90 [ 124.780168] ipv6_conntrack_local+0x25/0x30 [ 124.784471] nf_hook_slow+0xc2/0x1c0 [ 124.788168] __ip6_local_out+0x5bc/0xba0 [ 124.792211] ? dst_output+0x180/0x180 [ 124.796007] ? ip6_dst_hoplimit+0x4c0/0x4c0 [ 124.800319] ? ip_reply_glue_bits+0xc0/0xc0 [ 124.804622] ip6_local_out+0x2d/0x1b0 [ 124.808402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 124.813920] ip6_send_skb+0xba/0x340 [ 124.817615] udp_v6_send_skb.isra.25+0x870/0x1550 [ 124.822445] udpv6_sendmsg+0x2cdf/0x35f0 [ 124.826489] ? ip_reply_glue_bits+0xc0/0xc0 [ 124.830799] ? udp_lib_get_port+0x850/0x1b40 [ 124.835201] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 124.839935] ? graph_lock+0x170/0x170 [ 124.843714] ? graph_lock+0x170/0x170 [ 124.847503] ? find_held_lock+0x36/0x1c0 [ 124.851556] ? find_held_lock+0x36/0x1c0 [ 124.855602] ? lock_downgrade+0x8e0/0x8e0 [ 124.859727] ? lock_downgrade+0x8e0/0x8e0 [ 124.863857] ? kasan_check_read+0x11/0x20 [ 124.867987] ? release_sock+0x1e2/0x2b0 [ 124.871944] ? trace_hardirqs_on+0xd/0x10 [ 124.876072] ? __local_bh_enable_ip+0x161/0x230 [ 124.880723] ? udp_v6_get_port+0x273/0x660 [ 124.884938] inet_sendmsg+0x19f/0x690 [ 124.888715] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 124.893446] ? inet_sendmsg+0x19f/0x690 [ 124.897402] ? ipip_gro_receive+0x100/0x100 [ 124.901700] ? __might_sleep+0x95/0x190 [ 124.905654] ? security_socket_sendmsg+0x94/0xc0 [ 124.910388] ? ipip_gro_receive+0x100/0x100 [ 124.914689] sock_sendmsg+0xd5/0x120 [ 124.918382] ___sys_sendmsg+0x525/0x940 [ 124.922336] ? copy_msghdr_from_user+0x560/0x560 [ 124.927077] ? lock_downgrade+0x8e0/0x8e0 [ 124.931221] ? __fget_light+0x2ef/0x430 [ 124.935191] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 124.940707] ? sockfd_lookup_light+0xc5/0x160 [ 124.945180] __sys_sendmmsg+0x240/0x6f0 [ 124.949134] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 124.953435] ? __lock_is_held+0xb5/0x140 [ 124.957484] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 124.963001] ? fput+0x130/0x1a0 [ 124.966270] ? ksys_write+0x1a6/0x250 [ 124.970055] ? __ia32_sys_read+0xb0/0xb0 [ 124.974098] ? syscall_slow_exit_work+0x4f0/0x4f0 [ 124.978923] __x64_sys_sendmmsg+0x9d/0x100 [ 124.983136] do_syscall_64+0x1b1/0x800 [ 124.987004] ? finish_task_switch+0x1ca/0x840 [ 124.991486] ? syscall_return_slowpath+0x5c0/0x5c0 [ 124.996393] ? syscall_return_slowpath+0x30f/0x5c0 [ 125.001304] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 125.006647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 125.011473] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 125.016651] RIP: 0033:0x4559f9 [ 125.019830] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 19:43:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x200001c1) 19:43:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0xc0189436, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:48 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x400000) recvmsg$netrom(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@ax25={0x3, {"ca832b93f31163"}, 0x1}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="ab30f8b71a5c1e2417905d7e12b58ce4c4b6644276902a27845a4f93b6a7fcd73d8f6559c7efe54e0ccbc1e6fecb34e1654973d0c2ce7deb5a990fea4308f8a02848cc", 0x43}, {&(0x7f0000000180)="b8e35c138bb70aeff075aabaf608a5ae8a1e8f8dbde01392c6c0d37cb62265ccc5b9941fdd1192bd69ccaf7d3599682b07e2b91d20997201ead3e850484a32248e8aa5402649ff9bdeb78cc9", 0x4c}], 0x2, &(0x7f0000000240)=[{0xd8, 0x10b, 0x7, "ca0ec0821572b43a37fbb1f82d9696bb259cf952d55f15733cbe9e2abfb36038b9b303e6a036c6e434792d60a162213609d1412826451240ad0d71527b4b1bc789f2c50851ec90f6627f06f79ab19cd571273022259692485ec59a50bc6567cf6744e42b177949b0f4830de784725e368e0ae43b6a24469a52d458128f0ae490cec6a601f29918ceef2bdf102136842d63475b625c14b8df049f5f37fcae2780697719ae00eae5e6a7eef6f323dd628de560c248883b16abe685bb2b9afbf542ab"}, {0x38, 0x110, 0x190, "5a0b0156848ed7f8105f6b2b1272145daec22938cb06f344469c451d13c01cb73d4407"}, {0xc0, 0x11d, 0x8000, "fc4a632ddf55bf166dfa5cb4ce5250b46b8820352c6c9c4e12f84df28338ad4920f6f2cbef34fdb9e5c5febeb0b2d63fad6f47f252d27aa5ceb2f7909d0b100bba32807524e00a0645b30a0648cc36cb2afda50263b3eec43aa240e9ab13540aea9d9d7d1cd2f35f142396112e733decd1cfd9a6764865cf747a5c50006a4c2fa78d85403c0da52b130d54d2f23fe90dc58313598a78dfca13f05a9452dc2a92fdf727cb3b05ad6944efe5a7db4f"}], 0x1d0, 0x4000}, 0x140) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:48 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 19:43:48 executing program 7 (fault-call:4 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:48 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xae41, &(0x7f00000001c0)) [ 125.039052] RSP: 002b:00007f5de2345c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 125.046743] RAX: ffffffffffffffda RBX: 00007f5de23466d4 RCX: 00000000004559f9 [ 125.053993] RDX: 0136a88c83115ab7 RSI: 0000000020007e00 RDI: 0000000000000014 [ 125.061245] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 125.068496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 125.076288] R13: 00000000004c0895 R14: 00000000004d0060 R15: 0000000000000002 [ 125.175484] FAULT_INJECTION: forcing a failure. [ 125.175484] name failslab, interval 1, probability 0, space 0, times 0 [ 125.186761] CPU: 1 PID: 9378 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 125.193599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.202943] Call Trace: [ 125.205523] dump_stack+0x1b9/0x294 [ 125.209138] ? dump_stack_print_info.cold.2+0x52/0x52 [ 125.214318] ? __kernel_text_address+0xd/0x40 [ 125.218805] ? unwind_get_return_address+0x61/0xa0 [ 125.223723] should_fail.cold.4+0xa/0x1a [ 125.227773] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 125.232867] ? perf_trace_lock_acquire+0xe3/0x980 [ 125.237697] ? kasan_kmalloc+0xc4/0xe0 [ 125.241582] ? kasan_slab_alloc+0x12/0x20 [ 125.245721] ? kmem_cache_alloc+0x12e/0x760 [ 125.250041] ? perf_trace_lock+0x900/0x900 [ 125.254264] ? ip6_local_out+0x2d/0x1b0 [ 125.258224] ? udp_v6_send_skb.isra.25+0x870/0x1550 [ 125.263223] ? udpv6_sendmsg+0x2cdf/0x35f0 [ 125.267442] ? inet_sendmsg+0x19f/0x690 [ 125.271402] ? sock_sendmsg+0xd5/0x120 [ 125.275275] ? ___sys_sendmsg+0x525/0x940 [ 125.279410] ? graph_lock+0x170/0x170 [ 125.283197] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 125.288553] ? __kmalloc_node_track_caller+0x33/0x70 [ 125.293644] ? graph_lock+0x170/0x170 [ 125.297434] ? graph_lock+0x170/0x170 [ 125.301221] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 125.306490] ? find_held_lock+0x36/0x1c0 [ 125.310545] __should_failslab+0x124/0x180 [ 125.314769] should_failslab+0x9/0x14 [ 125.318557] __kmalloc_track_caller+0x5f/0x760 [ 125.323125] ? kasan_check_read+0x11/0x20 [ 125.327257] ? rcu_is_watching+0x85/0x140 [ 125.331393] ? rcu_report_qs_rnp+0x790/0x790 [ 125.335793] ? nf_ct_ext_add+0x368/0x7a0 [ 125.339842] __krealloc+0x6f/0xb0 [ 125.343279] nf_ct_ext_add+0x368/0x7a0 [ 125.347152] ? nf_ct_ext_destroy+0x360/0x360 [ 125.351550] ? __nf_conntrack_find_get.part.44+0xfbb/0x1aa0 [ 125.357244] ? udp_invert_tuple+0x14/0x110 [ 125.361462] ? nf_ct_invert_tuple+0x1e1/0x240 [ 125.365942] init_conntrack+0x7b6/0x1500 [ 125.369994] ? nf_conntrack_alloc+0x50/0x50 [ 125.374305] ? nf_conntrack_tuple_taken+0x1120/0x1120 [ 125.379480] ? memcpy+0x45/0x50 [ 125.382742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 125.388265] ? skb_copy_bits+0x507/0x770 [ 125.392315] ? lock_acquire+0x1dc/0x520 [ 125.396294] ? nf_conntrack_in+0x6ee/0x1640 [ 125.400604] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 125.406138] ? nf_ct_get_tuple+0x15f/0x1b0 [ 125.410363] nf_conntrack_in+0xf05/0x1640 [ 125.414512] ? nf_conntrack_update+0xc80/0xc80 [ 125.419089] ? __local_bh_enable_ip+0x161/0x230 [ 125.423752] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 125.429450] ? ip6t_do_table+0xde4/0x1cd0 [ 125.433596] ? memset+0x31/0x40 [ 125.436881] ? ip6t_error+0x40/0x40 [ 125.440499] ? graph_lock+0x170/0x170 [ 125.444292] ? ipv6_conntrack_in+0x90/0x90 [ 125.448509] ipv6_conntrack_in+0x61/0x90 [ 125.452555] ipv6_conntrack_local+0x25/0x30 [ 125.456864] nf_hook_slow+0xc2/0x1c0 [ 125.460565] __ip6_local_out+0x5bc/0xba0 [ 125.464613] ? dst_output+0x180/0x180 [ 125.468404] ? ip6_dst_hoplimit+0x4c0/0x4c0 [ 125.472712] ? ip_reply_glue_bits+0xc0/0xc0 [ 125.477031] ip6_local_out+0x2d/0x1b0 [ 125.480822] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 125.486346] ip6_send_skb+0xba/0x340 [ 125.490050] udp_v6_send_skb.isra.25+0x870/0x1550 [ 125.494881] udpv6_sendmsg+0x2cdf/0x35f0 [ 125.498926] ? ip_reply_glue_bits+0xc0/0xc0 [ 125.503237] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 125.507976] ? graph_lock+0x170/0x170 [ 125.511762] ? graph_lock+0x170/0x170 [ 125.515544] ? find_held_lock+0x36/0x1c0 [ 125.519600] ? find_held_lock+0x36/0x1c0 [ 125.523661] ? lock_downgrade+0x8e0/0x8e0 [ 125.527795] ? lock_downgrade+0x8e0/0x8e0 [ 125.531932] ? kasan_check_read+0x11/0x20 [ 125.536071] ? release_sock+0x1e2/0x2b0 [ 125.540040] ? trace_hardirqs_on+0xd/0x10 [ 125.544170] ? __local_bh_enable_ip+0x161/0x230 [ 125.548832] ? udp_v6_get_port+0x273/0x660 [ 125.553057] inet_sendmsg+0x19f/0x690 [ 125.556843] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 125.561585] ? inet_sendmsg+0x19f/0x690 [ 125.565544] ? ipip_gro_receive+0x100/0x100 [ 125.569849] ? __might_sleep+0x95/0x190 [ 125.573822] ? security_socket_sendmsg+0x94/0xc0 [ 125.578562] ? ipip_gro_receive+0x100/0x100 [ 125.582874] sock_sendmsg+0xd5/0x120 [ 125.586578] ___sys_sendmsg+0x525/0x940 [ 125.590542] ? copy_msghdr_from_user+0x560/0x560 [ 125.595288] ? lock_downgrade+0x8e0/0x8e0 [ 125.599423] ? __fget_light+0x2ef/0x430 [ 125.603401] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 125.608925] ? sockfd_lookup_light+0xc5/0x160 [ 125.613414] __sys_sendmmsg+0x240/0x6f0 [ 125.617378] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 125.621695] ? __lock_is_held+0xb5/0x140 [ 125.625777] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 125.631299] ? fput+0x130/0x1a0 [ 125.634571] ? ksys_write+0x1a6/0x250 [ 125.638364] ? __ia32_sys_read+0xb0/0xb0 [ 125.642420] __x64_sys_sendmmsg+0x9d/0x100 [ 125.646735] do_syscall_64+0x1b1/0x800 [ 125.650611] ? finish_task_switch+0x1ca/0x840 [ 125.655094] ? syscall_return_slowpath+0x5c0/0x5c0 [ 125.660015] ? syscall_return_slowpath+0x30f/0x5c0 [ 125.664955] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 125.670306] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 125.675155] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 125.680332] RIP: 0033:0x4559f9 [ 125.683503] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 125.702776] RSP: 002b:00007f5de2345c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 125.710471] RAX: ffffffffffffffda RBX: 00007f5de23466d4 RCX: 00000000004559f9 [ 125.717723] RDX: 0136a88c83115ab7 RSI: 0000000020007e00 RDI: 0000000000000014 19:43:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x4020940d, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:49 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x100, 0x7}) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x223) [ 125.724976] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 125.732228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 125.739493] R13: 00000000004c0895 R14: 00000000004d0060 R15: 0000000000000003 19:43:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2000000000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:49 executing program 7 (fault-call:4 fault-nth:4): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x5460, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:49 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4020940d, &(0x7f00000001c0)) [ 125.949389] FAULT_INJECTION: forcing a failure. [ 125.949389] name failslab, interval 1, probability 0, space 0, times 0 [ 125.961851] CPU: 0 PID: 9406 Comm: syz-executor7 Not tainted 4.17.0+ #89 [ 125.968698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 125.978061] Call Trace: [ 125.980656] dump_stack+0x1b9/0x294 [ 125.984364] ? dump_stack_print_info.cold.2+0x52/0x52 [ 125.989573] ? __kernel_text_address+0xd/0x40 [ 125.994062] ? unwind_get_return_address+0x61/0xa0 [ 125.998980] should_fail.cold.4+0xa/0x1a [ 126.003032] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 126.008125] ? perf_trace_lock_acquire+0xe3/0x980 [ 126.012955] ? kasan_kmalloc+0xc4/0xe0 [ 126.016827] ? kasan_slab_alloc+0x12/0x20 [ 126.021060] ? kmem_cache_alloc+0x12e/0x760 [ 126.025372] ? perf_trace_lock+0x900/0x900 [ 126.029592] ? ip6_local_out+0x2d/0x1b0 [ 126.033554] ? udp_v6_send_skb.isra.25+0x870/0x1550 [ 126.038557] ? udpv6_sendmsg+0x2cdf/0x35f0 [ 126.042775] ? inet_sendmsg+0x19f/0x690 [ 126.046734] ? sock_sendmsg+0xd5/0x120 [ 126.050609] ? ___sys_sendmsg+0x525/0x940 [ 126.054744] ? graph_lock+0x170/0x170 [ 126.058531] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 126.063884] ? find_held_lock+0x36/0x1c0 [ 126.067936] ? graph_lock+0x170/0x170 [ 126.071727] ? find_held_lock+0x36/0x1c0 [ 126.075785] __should_failslab+0x124/0x180 [ 126.080006] should_failslab+0x9/0x14 [ 126.083800] __kmalloc_track_caller+0x5f/0x760 [ 126.088366] ? kasan_check_read+0x11/0x20 [ 126.092498] ? rcu_is_watching+0x85/0x140 [ 126.096630] ? rcu_report_qs_rnp+0x790/0x790 [ 126.101033] ? nf_ct_ext_add+0x368/0x7a0 [ 126.105078] __krealloc+0x6f/0xb0 [ 126.108517] nf_ct_ext_add+0x368/0x7a0 [ 126.112393] ? nf_ct_ext_destroy+0x360/0x360 [ 126.116789] ? __nf_conntrack_find_get.part.44+0xfbb/0x1aa0 [ 126.122663] ? udp_invert_tuple+0x14/0x110 [ 126.126886] ? nf_ct_invert_tuple+0x1e1/0x240 [ 126.131367] init_conntrack+0x7b6/0x1500 [ 126.135417] ? nf_conntrack_alloc+0x50/0x50 [ 126.139726] ? nf_conntrack_tuple_taken+0x1120/0x1120 [ 126.144909] ? memcpy+0x45/0x50 [ 126.148186] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 126.153717] ? skb_copy_bits+0x507/0x770 [ 126.157767] ? lock_acquire+0x1dc/0x520 [ 126.161738] ? nf_conntrack_in+0x6ee/0x1640 [ 126.166048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 126.171584] ? nf_ct_get_tuple+0x15f/0x1b0 [ 126.175807] nf_conntrack_in+0xf05/0x1640 [ 126.179957] ? nf_conntrack_update+0xc80/0xc80 [ 126.184524] ? __local_bh_enable_ip+0x161/0x230 [ 126.189180] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 126.194701] ? ip6t_do_table+0xde4/0x1cd0 [ 126.198842] ? memset+0x31/0x40 [ 126.202115] ? ip6t_error+0x40/0x40 [ 126.205732] ? graph_lock+0x170/0x170 [ 126.209525] ? ipv6_conntrack_in+0x90/0x90 [ 126.213743] ipv6_conntrack_in+0x61/0x90 [ 126.217790] ipv6_conntrack_local+0x25/0x30 [ 126.222100] nf_hook_slow+0xc2/0x1c0 [ 126.225814] __ip6_local_out+0x5bc/0xba0 [ 126.229873] ? dst_output+0x180/0x180 [ 126.233678] ? ip6_dst_hoplimit+0x4c0/0x4c0 [ 126.237984] ? ip_reply_glue_bits+0xc0/0xc0 [ 126.242471] ip6_local_out+0x2d/0x1b0 [ 126.246258] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 126.251781] ip6_send_skb+0xba/0x340 [ 126.255484] udp_v6_send_skb.isra.25+0x870/0x1550 [ 126.260648] udpv6_sendmsg+0x2cdf/0x35f0 [ 126.264700] ? ip_reply_glue_bits+0xc0/0xc0 [ 126.269023] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 126.273765] ? graph_lock+0x170/0x170 [ 126.277550] ? graph_lock+0x170/0x170 [ 126.281335] ? find_held_lock+0x36/0x1c0 [ 126.285389] ? find_held_lock+0x36/0x1c0 [ 126.289441] ? lock_downgrade+0x8e0/0x8e0 [ 126.293582] ? lock_downgrade+0x8e0/0x8e0 [ 126.297717] ? kasan_check_read+0x11/0x20 [ 126.301857] ? release_sock+0x1e2/0x2b0 [ 126.305825] ? trace_hardirqs_on+0xd/0x10 [ 126.310048] ? __local_bh_enable_ip+0x161/0x230 [ 126.314721] ? udp_v6_get_port+0x273/0x660 [ 126.318943] inet_sendmsg+0x19f/0x690 [ 126.322728] ? udpv6_queue_rcv_skb+0x1530/0x1530 [ 126.327467] ? inet_sendmsg+0x19f/0x690 [ 126.331428] ? ipip_gro_receive+0x100/0x100 [ 126.335732] ? __might_sleep+0x95/0x190 [ 126.339695] ? security_socket_sendmsg+0x94/0xc0 [ 126.344434] ? ipip_gro_receive+0x100/0x100 [ 126.348745] sock_sendmsg+0xd5/0x120 [ 126.352448] ___sys_sendmsg+0x525/0x940 [ 126.356410] ? copy_msghdr_from_user+0x560/0x560 [ 126.361158] ? lock_downgrade+0x8e0/0x8e0 [ 126.365296] ? __fget_light+0x2ef/0x430 [ 126.369274] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 126.374821] ? sockfd_lookup_light+0xc5/0x160 [ 126.379305] __sys_sendmmsg+0x240/0x6f0 [ 126.383269] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 126.387577] ? __lock_is_held+0xb5/0x140 [ 126.391635] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 126.397249] ? fput+0x130/0x1a0 [ 126.400514] ? ksys_write+0x1a6/0x250 [ 126.404298] ? __ia32_sys_read+0xb0/0xb0 [ 126.408347] __x64_sys_sendmmsg+0x9d/0x100 [ 126.412571] do_syscall_64+0x1b1/0x800 [ 126.416440] ? finish_task_switch+0x1ca/0x840 [ 126.420921] ? syscall_return_slowpath+0x5c0/0x5c0 [ 126.425835] ? syscall_return_slowpath+0x30f/0x5c0 [ 126.430754] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 126.436104] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 126.440938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 126.446109] RIP: 0033:0x4559f9 [ 126.449277] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 126.468535] RSP: 002b:00007f5de2345c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 126.476229] RAX: ffffffffffffffda RBX: 00007f5de23466d4 RCX: 00000000004559f9 [ 126.483481] RDX: 0136a88c83115ab7 RSI: 0000000020007e00 RDI: 0000000000000014 [ 126.490734] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 19:43:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1400) 19:43:50 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080), 0x4) [ 126.497989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 126.505251] R13: 00000000004c0895 R14: 00000000004d0060 R15: 0000000000000004 19:43:50 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2000, 0x3) socketpair(0x9, 0x80a, 0x2, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1d000440", @ANYRES16=r4, @ANYBLOB="00032abd7000fcdbdf25030000000800050007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x40030000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8920, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:50 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:43:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x5460, 0x0) 19:43:50 executing program 7 (fault-call:4 fault-nth:5): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x800002, &(0x7f0000000200)="00ff070940fd78000000000000098911531849f71452ee22c6b26a1046f5dbdc7dd9cf2250c59440cb4f5ab61245681651bd150688f2bfea8d830224612fecf585a11dd17c40") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x1000000000, 0x4, 0x3e5000000}, 0x6) r4 = dup2(r2, r1) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x5451, &(0x7f00000001c0)) 19:43:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x5451, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:50 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x24000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x60, r3, 0x300, 0x70bd26, 0x25dfdbff, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x801) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) r4 = dup2(r2, r1) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xfbffffff00000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 19:43:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4020ae46, &(0x7f00000001c0)) 19:43:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 19:43:50 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000001280)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000012c0)={0x0, @in6={{0xa, 0x4e24, 0xa433, @empty, 0x6}}, 0x6, 0x40, 0x1000, 0x735, 0x1a}, &(0x7f0000001380)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000013c0)={r2, 0x9}, 0x8) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x1, 0x8, 0x9, 0x9, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000011c0)={r4, @in={{0x2, 0xffffffffffff7fff, @rand_addr=0x2}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000140)={r4, 0x1000, "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"}, &(0x7f0000001180)=0x1008) 19:43:50 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffffffffffa, 0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8913, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0xdd4, 0x101, 0xb62, 'queue1\x00', 0x1}) 19:43:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:51 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x6000000) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xba05, 0x40) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) sendmsg$kcm(r1, &(0x7f0000000900)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x4, 0x3, {0xa, 0x4e21, 0x9e6a, @local={0xfe, 0x80, [], 0xaa}, 0x4}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)="1b2b0b5e30241ae45eac1b597e899acdfd10b4f89ac14b126e61339d084c2452d596d166226f0511714702c4577ebd4137111a3ee501025d3b06440da97a0a7618ffda4908bda2bc38af1e2db74737c27bb096bacad962b982eadef1631eb9a3a3cfea0d95b2d84b902dd89a20999c1a02af1af807e679032aef241e5613992ebba8928baa40ee69a5b7ea33298356706284629f059c910b1f8422cff4d1845d947d9f4f37cf08e707cc3e42c7eaa1ac4dc76ea078a75ca64c463c99ae6078d0819aa9edd17ceaf28cd94c81281a5669baa6e3748ca598b3af8888e73ce53d95e19931126a3cb665429e55019d8e", 0xee}, {&(0x7f0000000300)="f0694bf6e6ffea17a317c919e5ffba6e110198f7739f4ef19e50d7480a01d8bf5e017136153fbd50a8aa8cb430bfacfa41d5e2e13009bb341990203a090ec58e86ba6dccc5ccdee79596df988db37cc5f67dc1d2b377cd46affabd112d1bccebd4f6422f68bd8626b15bba3b12b812e2dc64c4f7649d136f7203037aea1a39363736b3f33727e14a9ad2787415a8345b08611600e8969a77e936bffd49761d37b3cd247b16774e1e99f28c2f8baabf05efe56a6116db253d1e78f6e3d6eff5f1ed691e75cfc3b61d60016f4b7dae11f1d89059f3416d7268ae4e1bb48b864b9659c70c20d92cd03b3c61c563416fd2c122", 0xf1}, {&(0x7f0000000400)="e14e617672e807eadc153a157588cf9c579e4c8b9191eb4cbe13883b4d1f785c189e75a56f8301fc48b16a0c34db0d66d3fddcb0223309ee9688e459c32e82757d79e6e9f82b178da58b55b823964c7da7cfc8000cc13c8cbbf8c1f94ef281cb8fd1f7d4a5c8eb7f05945f3fa13ea75c54089419a96e16a36d17c70ae817e055725482a2e4d2ccb539c4ad860ff2915d5fb8afaf81d0a5a10bc70f6c0ecd099cd6623d3852929c97d0f3d2e96b6d23a0fc01ebf4d57e2d44697753ec36378e162c38b83387cdb71f4477c36c3ab586a0353a7894a828fc6a59018f92", 0xdc}, {&(0x7f0000000500)="d877b328a80f464b399b8fe51ac913a1f38861d9bb719c58d26d71c825b5063feb52b760c89576f22695efe797df3446851be17de06c96f60ad6dfae9997aaf3271fd327a734925ecf2e13a8b53489148d19d4c0fb1cf1b5bf9baba8293a8dce84fa374fe7cf3cfc7f8b17b0df4e136911f60122129a9980b4ffc98ac9eb9abcc75ee8e4852d42ab163d2949a1b3eab73e77b18fbb0e77bc920465044fce50a3d79fcff35786b7f9455ead6ff08769e989176ab211d34a8f5f81e6f971a7c7e5d4", 0xc1}, {&(0x7f0000000600)="6974e3c911f1dfab1a8c9ef3c83bd661a34124cee9713425846f97dfe92ef55473cf32a4d03b3f7184443fc02c79be7feabfdee5e388f232fc89a5499f7a7d04d24de806ab2b7755733ac6cace75cbaedb09f2a919c4adb0381975d175b7f371f873325ad217d0b6e7e65c69d36367692eaee62e687f56219aa69ccf1ab0e631bca21e8b0fededaccea38b851411", 0x8e}, {&(0x7f00000006c0)="97ddc49494cd1babc2b9a70d196e805a423264ca40d1742732f4bf9455dba4d36420230b9ec2e3cc8683a0708f45f24563998482a16b901404a03e746a581ffd357017bf2df7d451b185efd26213571627342b9179b9dab6cf1084a95e09aa9daca47ab9c1e7dbe792c8b3b5eb5f0690519c0afe621c050c3cb2943d14627c43566981a5069dacd76c14da907594cba75877e6edb96876c984c311d6874582fde88c78a0ba73a857398f2d56a181ec12028ca4b1b298c2b7df829898dafcd936b482ceb9ac4d363e64e04994d36b4c2deb135b8446b095a1832185e3f415b4f55ced49b18816814709d31c93f7ea", 0xee}, {&(0x7f00000007c0)="216235b3e688c3cde406e15255bae520aa514a46877947ef3c613b4c5d8bc5c597a62410cd2f5d00c68bcd4800a2cf5a16b3cfbc9cad423c4ce7fbff80a792049cfa96163233b1ca6366b7e7f6aa276f25cf2f7b8c784b3eae9c4a329b892c46a46903758f5b0a7d07e60f035f7be817124325e151156583df0a9e522e5941fa857be077394cfe8cc7e0dc1dc6e26129a2eb368bb361e68fd5274c5105724a", 0x9f}], 0x7}, 0x40000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000080)={&(0x7f0000000000)=""/21}, 0x18) 19:43:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xc008ae67, &(0x7f00000001c0)) 19:43:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xe8030000) 19:43:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8929, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xc0045877, 0x0) 19:43:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") fchmod(r0, 0x40) rt_sigprocmask(0x4, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0xfcd4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x101, 0x10, 0x200, 0x3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r4, 0xe800000000000000}, &(0x7f0000000140)=0x8) write(r0, &(0x7f0000000000)="bc", 0x1) 19:43:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xfffffdef) 19:43:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) connect(r0, &(0x7f0000000100)=@ll={0x11, 0x11, r1, 0x1, 0x2, 0x6, @random="f67ad619101a"}, 0x80) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xfffffffb, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4020ae76, &(0x7f00000001c0)) 19:43:51 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4623, @remote={0xac, 0x14, 0x14, 0xbb}}}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x1f4) [ 127.487121] bridge0: Invalid MTU 536870976 requested, hw max 65535 [ 127.537538] bridge0: Invalid MTU 536870976 requested, hw max 65535 19:43:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) munlockall() write(r3, &(0x7f00000001c0)="bc", 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x2, {0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 'veth0_to_bond\x00'}) 19:43:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 19:43:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x34000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:51 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) getdents64(r1, &(0x7f00000000c0)=""/181, 0xb5) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000180)=@ipx={0x4, 0x785, 0xfff, "2c0ac22939a0", 0xea99}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="4300f313c7ce490ea2d46c632a22a850cf62e710c1b38229fe9588554b710035d298dcdce312435a3e687a251ae239225f443978c32469fd9743aa07cd37aff32872e0d62b4a760d66b2c63c97789f9ef32ed32da61aa8867e391c18", 0x5c}, {&(0x7f0000000280)="67516b63b927c4c2266dd7f74376ea", 0xf}, {&(0x7f00000002c0)="9bb7aa257080d1e043d9239095787c68f260a526", 0x14}, {&(0x7f0000000300)="8e8ff9695d5a739d8c9cfc73be58c5c11ace290559c100b3e0fa76e376e6483d3a2fd439501640bb6dbdc45fe0ea91e0ac2d3d517d57636564a49349a69a51256756fd9bad6d435bdd22f089b494e753b43d2f4b8c961fc295b99f36caf9c76c0704b1fab1fe909a43ef222a7d", 0x6d}, {&(0x7f0000000380)="733b3d4c0343a83d339b", 0xa}], 0x5, &(0x7f0000000440)=[{0x78, 0x10e, 0x54d9fa9c, "b79e1f5159b5e870b417fa97b855b46dfd3e3c48baf3863223e9360f875956395253538b8d7efd87345d89e2b7af69617c1e8580ea09fe106a4879cac6a0abcd5805f7f3cb423aecde1933aa13f502887f739e1e9bc1d8c9a0b1beb9b1ebe77cebc74f"}, {0x110, 0x10e, 0x5, "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"}, {0x90, 0x117, 0x9, "219ae724f36e3b8fee300a74745d645da9da8a70ba9a907ee66b997d3cfc454c51b4de31b2b8888dbe1a2311ba5955f3461f1dfdf9a66ef2c4797f7f6add5e2fe5287bf6ed9bd2119648b2cb1121d52a7e72b9ee42ab1c3aa8317d892bbcca4577c3dc893b59844386c057d7cd1876f8aa6595f7768b250aebff09d6"}], 0x218, 0x8000}, 0x4045) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000006c0)=0x9) eventfd2(0x3, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000780)={0x0, 0x1, 0xfffffffffffffff7, 0xdde2, 0x2, 0x2}, &(0x7f00000007c0)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000800)={r2, @in6={{0xa, 0x4e23, 0x40, @loopback={0x0, 0x1}, 0xeedf}}, 0x9, 0x56, 0xfff, 0x1, 0x4}, &(0x7f00000008c0)=0x98) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000700), &(0x7f0000000740)=0x4) 19:43:51 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/43, 0x2b) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={r1, &(0x7f0000000100)=""/15}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8932, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xffffffff00000000) 19:43:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4020aea5, &(0x7f00000001c0)) 19:43:51 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3ff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0xfffffffffffffd35) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x201, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000000200)=""/210, &(0x7f0000000140)=0xd2) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) munlockall() write(r5, &(0x7f00000001c0)="bc", 0x1) 19:43:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000cc0)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x180, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f0000000740), {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip6gretap0\x00', 'ip6gre0\x00'}, 0x0, 0x98, 0xc0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth0\x00', 'bpq0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x360) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:43:51 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8001, 0x2000) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) 19:43:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xe) 19:43:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x400000000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x40049409, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 19:43:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)) 19:43:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8921, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x5452, 0x0) 19:43:51 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x230100, 0x0) write$eventfd(r2, &(0x7f00000000c0), 0x8) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x1010000}, 0xffffffa5) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, r4, 0x1100) 19:43:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xeffdffff) 19:43:51 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4040ae79, &(0x7f00000001c0)) 19:43:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8994, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xe000000100000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x9, 0x5, 0x3f, 0x7fffffff, 0x0, 0xfffffffffffffbff, 0x200, 0x5, 0x3, 0x5, 0x8, 0x8, 0x1, 0x1, 0x8, 0x7, 0x6c, 0x8, 0x101, 0x8, 0xf6b, 0x8, 0x0, 0x6, 0xfffffffffffffffd, 0x8, 0xaba, 0x3, 0x8, 0x7ae, 0x4, 0x2133, 0x2, 0xa15, 0x39, 0x7, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x147}, 0x4, 0x5, 0x100000000, 0x4, 0x0, 0x1, 0x200}, r1, 0xa, r0, 0x1) r2 = syz_open_procfs(r1, &(0x7f0000000100)='mounts\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000140)={0x2, 0x7, 0xfff, 0xfffffffffffffff9}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) io_setup(0x80000001, &(0x7f0000000340)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x400, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x9, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x10000, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000900)='/dev/rfkill\x00', 0xc0000, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/urandom\x00', 0x400000, 0x0) io_submit(r1, 0x5, &(0x7f0000000b00)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffff9, r0, &(0x7f0000000500)="acb059e06588c6b92eb63de2c09e5aedffade29a74928782c8f93e1e496cedf2810b7511adeed38bd4c971cb045f07e4842bf9e3223f62dd48a4240132f91eed02b6158b0de9e56035b80f50742e086eafd0a266e9e7659742b9dbf3fd1f24917da51e7d6f2090ab01b11e4385f11df292fc4025e82f2a403bb47173027156e65a3ae35908d09d62c15eebc9efbe41b2b9bf19677f3d81a3ee7af22e1dbb415c0c603d4a9d47ea901ab90a", 0xab, 0x44, 0x0, 0x1, r2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xf, 0xba, r0, &(0x7f0000000640)="013a13eae05bc90aac03378d7ad220260d8474d28f8ae265f7ccea214aa6f33cbb9e154c1e1494990a21d1d26711bc545f7f7b537bb20694f9ad6764deadb80edcb17d7502d5414fcc7254e2d179954289148dd8de296e36466568f98b4063551b92d579b71042c405a025c5e711915ae8910e", 0x73, 0xcd8, 0x0, 0x0, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000740)="f84d548b39eeeba49348535c0ab7f94d574eaaaabca0c7c05f6507a0f0f5126da0b7eaec5660405ac59bdeab2b139ef14e51ed5860cb0de88f73981145a4befb413d7b9014dc5c68a88cbda2bc1f11223ce0dd254e926691b87db92f2e90407c5f810adfb1b0c5ea4196e0d5262906179d2f98afcff0697b4240e5c5e3de0c8b6c92a21d22c2c9bdd4eaa7cf0cbd9e31e82eae286133300d1683eebbd0ad602a5e8e2d54d62c1d0006acea364fc5fd0cd7461ec60edf5c9892f150", 0xbb, 0x4, 0x0, 0x0, r4}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f0000000880)="b04dd51ec8771a21a1c0c44b6d1f93f4182bc373f631714eccda68765687298f850c9b4cf12f0fb12be793d3a95cee2fc66093b5dc6f94ed16378fc8947b4c7bf7bab062e25c938f1dd67fcfb0d935a85ea4e31007a0", 0x56, 0x7f, 0x0, 0x0, r5}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x7, 0x81, r0, &(0x7f0000000980)="a3794c0695e9aec3b053c57c826c7770e04aff95c7004761549e3fdd70b49b1783366755e8cddf9a5f0b23857ccfac1465d98fbff7f660ffb48b8914caed6030029d12c4a363cb4801320cd4c474b65927ab604c5804007950a352bfe006bfda193cc45dbcb91f0121c93cf45bfcfd451e07ac9e6a5fbd68b324feafe6bd0fa5e3680cad9ecd883db0cb743c10e13f972883b4e7db1dd69a9df53c76510119415b7d09712c050e22cc42dc3db7a6549ce467de14e134b8243f04c5bd41e0a25497c0ebd318318b26c28fefa00b5880eda0bca2c1f43d45259e2b61dec54a0561bfef01a0efceebe3c026db38f35a2b88609370c531aa6120", 0xf8, 0x4, 0x0, 0x1, r6}]) r7 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0xc83) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) sendfile(r7, r7, &(0x7f0000000180), 0x7fffffff) connect$packet(r7, &(0x7f0000000380)={0x11, 0x4, r8, 0x1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000000140)=0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x4000000000010080, 0x0) r11 = dup2(r10, r9) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@local, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) write(r11, &(0x7f00000001c0)="bc", 0x1) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000000)={'ip6_vti0\x00', 0x9}) 19:43:52 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) connect$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "17e3b6b80d9bb0ebb815216373121276f5c179c645032d7ff10b749c8d9530ee13b16d25713b82ab2bd3e83e3d64be5f45f7da70ee140a933d2b5f2a74d485", 0xe}, 0x60) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0xe) 19:43:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xc0ffffff) 19:43:52 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) 19:43:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xe0000001, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) rt_sigtimedwait(&(0x7f0000000000)={0xffffffff}, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x8) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8971, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae68, &(0x7f00000001c0)) 19:43:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x88000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x220, 0x70bd29, 0x25dfdbfc, {0x1}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x73}]}, 0x24}, 0x1, 0x0, 0x0, 0x4840}, 0x4000050) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x5421, 0x0) 19:43:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x10000000) 19:43:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x400300, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:52 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000380)={0x5, 0x800, 0xad, 0x6, 0x6}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) signalfd(r0, &(0x7f00000004c0)={0x1f}, 0x8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r3}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000140)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000180)={r4, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1e}}, 0x10) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f00000003c0)={{0xa, 0x4e24, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x101}, {0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0xfffffffffffffffd, [0x100000001, 0x1ac9, 0x56d, 0x3, 0x3ff, 0x3, 0x9, 0x31b]}, 0x5c) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) epoll_pwait(r3, &(0x7f0000000440)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffffc, &(0x7f0000000480)={0x3}, 0x8) 19:43:52 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8931, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xf5ffffff) 19:43:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xffffff7f, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x10000) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)=@ioapic) 19:43:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xc0045877, &(0x7f00000001c0)) 19:43:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x5451, 0x0) 19:43:52 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0x2000c1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000003c0)) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2048810}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x50, r3, 0x27b637f5fe9f5cde, 0x70bd2b, 0x25dfdbfc, {0x6}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4040000) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000000c0)) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x680) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="420fc7a90000000066b8d6000f00d0c4e2399fde66baf80cb8c42efe85ef66bafc0cb0a3ee3e45db5a000f35c4e2a14771002e660f3880759d2e36430f21000fc79da3000000", 0x46}], 0x1, 0x40, &(0x7f0000000200), 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r3, 0x800, 0x70bd2d, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025c883d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) semget$private(0x0, 0x6, 0x404) 19:43:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xa) 19:43:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x4, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x2, &(0x7f00000001c0)) 19:43:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8995, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x22000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, r3) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000340), &(0x7f0000000380)=0x4) write(r4, &(0x7f00000001c0)="bc", 0x1) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000200)="e89fb62ce9e031d9f4f56b88106a9c0c7dda20dfdb51a9743f418881803171f8e957b5cacc4314513a5bc62fbc6dbde2f82acbb1edf852e1421530f302b79efbe8618851de3e68555090f213ed7e65d5ce8ef98dcecfb0b117c4c4730a9364081dd41ad9e9169d6a7da1b6cc0a7cea0a36d581af313a76db6b380e5fe7e66276cffd593f1e8c8362f7d2601db8bd299c31bf1deab195fcdf62f4415b8c0745425472852aa1c72ba80c7824df76d135c240d57af390a0a253b3f843cfc32609416304b9ccbb11665ef2585205454b9de51c74b9eb9b3ff985517950293976664f6d8fa7be", 0xe4) 19:43:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 19:43:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:52 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x2, [0x4, 0x5]}, &(0x7f00000000c0)=0x8) splice(r1, &(0x7f0000000100), r0, &(0x7f0000000140)=0x16, 0xc529, 0x8) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8970, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = accept(r0, &(0x7f0000000100)=@l2, &(0x7f0000000200)=0x80) sendto$ipx(r1, &(0x7f0000000240)="894c863545b5e0696c36a188350cba85c2d6b7e5cc6955d9f49d270e30ef7a91a66c", 0x22, 0x40000, &(0x7f0000000280)={0x4, 0xce19, 0xc0000000, "f334b7bb5930", 0x7f}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x10000000000000) 19:43:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f00000000c0)={&(0x7f0000000080)=""/21, 0x2, 0x1800}, 0x18) 19:43:53 executing program 6: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000100)={{0x20, 0x80}, 0x28}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fsync(0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)={[{0x2d, 'memory', 0x20}, {0x2d, 'memory', 0x20}]}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7fff, 0x24001) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xffffff7f00000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae42, &(0x7f00000001c0)) 19:43:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 19:43:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xdc050000) 19:43:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8949, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x4}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x20, 0x0, 0x6, 0x2, 0x3}, 0x14) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000000)=""/84) lookup_dcookie(0x3000000000, &(0x7f0000000100)=""/119, 0x77) 19:43:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) rt_sigprocmask(0x3, &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)) 19:43:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_rfcomm(0x1f, 0x1, 0x3) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0xfbffffff, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8992, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:53 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffff, 0x200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x6, 0x4) 19:43:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x7) 19:43:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xc00caee0, &(0x7f00000001c0)) 19:43:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 19:43:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0xfffffcb3, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfd31, 0x408401) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x800, 0x70bd27, 0x25dfdbfe, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xe7fbda6f2226c766}, 0x20000014) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x4000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f0000000000)="bc41b8952c735380e95801c723c73de5573eca2adbae819f17d4649f93915272e7d17a51b9853a473cb8b45ad4707ce98425a601c902f07fad30b624401862d707a5d0ada4f440dee45140d0562f803728", 0x51) 19:43:53 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80, 0x800) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x200400) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x5, 0x3f, 0xae, &(0x7f00000001c0)="f0248140c4a4ee8e155978b3fde92e0aad227805834a7d3f18b130577dfcf7b7941c937d1b4acb8014fe48faf0d76e1d9950d870077cb9f68163c3b5067ac06a415b8e91c1cd6ccfb3a67d6d38dd44156e739585ae39dcb00a703d63f448ed9e877e562ca96abd95e74aad9081359aecc5ff64886cccf55758fcbfb9ffa7656c064766be3925986b8df64b99b555e837ac6c5ad586542f8c13b337876a2d0f2b2f91bce0604d622faa7ad2d6d283"}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140), 0x4) 19:43:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x600000000000000) 19:43:53 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x891f, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xc0189436, &(0x7f00000001c0)) 19:43:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x5450, 0x0) 19:43:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x20000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:53 executing program 6: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400800, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000040)) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x0, r2}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000140)={&(0x7f0000000000)=""/21, 0x115000, 0xfffffffffffffffe}, 0xfffffffffffffed2) 19:43:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x1000000) 19:43:53 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = dup2(0xffffffffffffff9c, r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0xffffffffffffff9c, 0x0, 0x1, 0x3338f76a, &(0x7f0000000140)=[0x0], 0x1}, 0x20) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000001c0)={0x33, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x4, 'lc\x00', 0x4, 0x1fffc00000000000, 0x3d}, 0x2c) 19:43:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0xd4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xdc, r4, 0x320, 0x70bd2a, 0x25dfdbfe, {0xb}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcf3e}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0xdc}, 0x1}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 19:43:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x1d30496830, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xc020660b, &(0x7f00000001c0)) 19:43:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 19:43:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000002c0)=0x7, 0xffffffffffffff33) timerfd_create(0x7, 0x80000) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r2, 0x89e3, &(0x7f0000000640)=0x5f) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x2, 0x4e23, @loopback=0x7f000001}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x1, 0x5, 0x1ff, 0xe7, 0x3ff, &(0x7f0000000180)='bcsf0\x00', 0x40, 0x8, 0x1}) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x8, 0x7, 0x7f, "38d77e2021a3769b65e317e9d42fe83e92272bb8f9ad5de5c50dd7440a3b2912626745e82558263e103825d3fcf698411e1bb184e8b2bedff54d959fec3ba5", 0x8}, 0x60) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x100, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x2, &(0x7f0000000300)={&(0x7f0000000000)=""/21, 0x0, 0xfffffffffffffffc, 0x3ff}, 0x18) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00', &(0x7f0000000280)='/dev/cuse\x00', 0xa, 0x2) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000380)={@mcast2, 0x0}, &(0x7f00000003c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e2a, 0x1000000008, 0x4e21, 0x3, 0xa, 0xa0, 0xa0, 0x3b, r5, r6}, {0xb6a6, 0x6, 0x8, 0x15, 0x4, 0x1, 0x6, 0xffffffff}, {0x40, 0x5, 0x6, 0x6}, 0x5, 0x6e6bc0, 0x2, 0x1, 0x2, 0x2}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d6, 0x2b}, 0xa, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3507, 0x3, 0x3, 0x31, 0x1, 0x4004, 0xb5}}, 0xe8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000340)) 19:43:54 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) sysinfo(&(0x7f0000000080)=""/73) 19:43:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8947, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x400300) 19:43:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r3 = dup2(r2, r1) ioctl$VT_WAITACTIVE(r1, 0x5607) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x10000e0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x1000, 0x4) 19:43:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x5460, &(0x7f00000001c0)) 19:43:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 19:43:54 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000300)=0xbf) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x1f, 0x80000000, 0x9, 0x6, 0x80, 0x1995, {0x0, @in6={{0xa, 0x4e20, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x4}}, 0x7, 0x400, 0x3ff, 0x4, 0x1}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000240)={r3, 0x4c, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e24, @rand_addr=0x8e}, @in6={0xa, 0x4e23, 0xb29e, @loopback={0x0, 0x1}, 0x4}, @in={0x2, 0x4e23, @multicast1=0xe0000001}]}, &(0x7f0000000280)=0x10) 19:43:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x2000000) 19:43:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8942, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x200000000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x6, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:54 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', r0}) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000003c0)=0xffffffffffffff48) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x100000001}, 0x8) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) write(r5, &(0x7f00000001c0)="bc", 0x1) 19:43:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae6a, &(0x7f00000001c0)) 19:43:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 19:43:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xffffffff00000001, 0x40) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)) 19:43:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x1100000000000000) 19:43:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8927, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:54 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x401) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0xffffffffffff0001, {{0xa, 0x4e20, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffffffe1}}, 0x1, 0x2, [{{0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x3bec2384}}, {{0xa, 0x4e23, 0x8ce, @dev={0xfe, 0x80, [], 0x1b}, 0x9}}]}, 0x190) 19:43:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x100000000000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xc0045878, &(0x7f00000001c0)) 19:43:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x30f) 19:43:54 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/5, 0x5, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) pselect6(0x40, &(0x7f0000000180)={0x9, 0x9, 0xc4, 0x9, 0x2, 0x7, 0x9, 0x3}, &(0x7f00000001c0)={0x0, 0x1, 0x7, 0x6, 0x100000000, 0x0, 0x1}, &(0x7f0000000200)={0x3, 0x8001, 0xe553, 0x9, 0x6, 0x8, 0x100, 0x5}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x100}, 0x8}) r1 = request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000500)='\x00', 0xfffffffffffffff9) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000600)=0x401, 0x4) r2 = request_key(&(0x7f0000000540)='.dead\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)='mime_type\x00', 0xfffffffffffffff8) keyctl$reject(0x13, r1, 0x3ff, 0x3, r2) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000380)=0xe9b, &(0x7f00000003c0)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x80000000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x10, 0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x4}, 0x18) pread64(r4, &(0x7f0000000400)=""/116, 0x74, 0x19) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000125bd7000fcdbdf250d00000048000100080004004e23000014000300ff0200000000000000000000000000010c0007000400000000000000080009006b0000000c000700030000000800000008000800080000002400020008000b000a00000008000b000a000000080009000700000008000700040000000800050005000000"], 0x88}, 0x1}, 0x4000000) 19:43:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") clock_gettime(0x3, &(0x7f0000000100)) r4 = dup2(r2, r1) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000200)={[], 0x7, 0x1, 0x401, 0x0, 0x2, 0x4004, 0x5000, [], 0xffffffff}) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x306849301d000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:54 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 19:43:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x3f00000000000000) 19:43:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 19:43:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x5421, &(0x7f00000001c0)) 19:43:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x1000000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x46) write(r3, &(0x7f00000001c0)="bc", 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000042c0)={0x0, @loopback, @rand_addr}, &(0x7f0000004300)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004340)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000043c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@rand_addr=0x80000000, 0x4e22, 0x7f, 0x4e22, 0x7, 0x2, 0x0, 0x80, 0x3c, r4, r5}, {0x1f, 0xf1d, 0x4b9, 0x2, 0x9, 0x1ff, 0x7f, 0x9}, {0x2, 0xffffffffffff7fff, 0xfffffffffffffffd, 0x7}, 0xb8, 0x6e6bb3, 0x1, 0x1, 0x2, 0x2}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d5, 0x32}, 0x2, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 0x3, 0x673, 0x1, 0x8, 0xffffffff80000000}}, 0xe8) 19:43:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89b1, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:54 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000080), 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x109000, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000240)={0x6}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x5, 0x4, 0x8, 0xffffffffffffffff, 0x8cd, 0x4, 0x4ca2, 0x8, 0x4, 0x80000000, 0x80}, 0xb) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x44) openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)="2f70726fe32f7379732f6e65742f694e76342f76732f73796e2f02716c656e5f6d617800aecab684add41eaef18076f2f18c5dcaec7b6e305cde3b30db8d9cdaca7a591e5e98b7ccb415f1925a2b44af7d95d6bdc31869e2e31f4e4bc576fb363dc9e20c", 0x2, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x6a, &(0x7f0000ffd000/0x1000)=nil, 0x401}) recvfrom(r2, &(0x7f0000000280)=""/168, 0xa8, 0x3, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xffffff7f) 19:43:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2000, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8910, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:55 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) waitid(0x2, r0, 0x0, 0x4, &(0x7f0000000140)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @reserved=0x1}, 0x10) 19:43:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x501000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xfff, 0x1, 0x80000000}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) write(r5, &(0x7f00000001c0)="bc", 0x1) 19:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x400300, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x891d, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xa00000000000000) 19:43:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 19:43:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0xae03, &(0x7f00000001c0)) 19:43:55 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) dup3(r1, r0, 0x80000) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'veth0\x00', 0x400000000000}) 19:43:55 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x0, 0x1000000000000}, 0x18) r1 = open(&(0x7f0000009b00)='./file0\x00', 0x59a589c5c3db1407, 0x123) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000009b40)=0x9, 0x4) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x1, 0x3f, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000100)={0x73, 0x7, 0x7, 0x4}) 19:43:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x1}, @in6={0xa, 0x4e23, 0x6faa03d3, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, @in={0x2, 0x4e24, @rand_addr=0xfffffffffffffe01}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x58) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x401}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0xa5, "363d24e4234094ae8012709c7b33b35c9f2d38764512d07cea368d228188980de3fc4cdf608eb0dfc5f854d9ca16c650ff419e0510573a0098f8c63ee167a7926021919d455fbfe4ff68e2f55415ab4ff24812893e2bf347a847168c5dc1cd02a7a07dd4ce55ec7a5a957892ec7d21c5a51e0ea59a550e9eafeddf2e4b973050076e893173f44680ffb37eab58ac92297b152fabdcc05d2148d4c7d779b6febc3773e05a15"}, &(0x7f0000000280)=0xad) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x500000000000000) 19:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x5450, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x2000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 19:43:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x40049409, &(0x7f00000001c0)) 19:43:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8914, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:55 executing program 6: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x300000000000000) 19:43:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) sched_getscheduler(r4) 19:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x34000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xe8, 0x20001) getcwd(&(0x7f0000000080)=""/245, 0xf5) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) [ 131.819711] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.826906] bridge0: port 1(bridge_slave_0) entered disabled state 19:43:55 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x5450, &(0x7f00000001c0)) 19:43:55 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 19:43:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x100000) 19:43:55 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x7) 19:43:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 19:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x40030000000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup2(r0, r0) accept4$llc(r1, 0x0, &(0x7f0000000040), 0x80000) ioctl(r1, 0x8911, &(0x7f0000000280)="025cc83d6d345f3c590e2d74d61a935a3cfb178c8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) dup2(r3, r2) r5 = accept$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)=0x0) fcntl$lock(r5, 0x0, &(0x7f0000000200)={0x2, 0x1, 0x0, 0x5, r6}) write(r4, &(0x7f00000003c0)="bcf7662ef8d0bbe13204b86f62fc4e4396054629f73ea68c68d11dce3acf2706df99b9733d6b86fda63034fc45d6db5ad7f23c8774f5deffcd048743131d8584a87be4b0337fbe98097ba300822f6dfc335f6a03a572d39281e6433b367f6bddc77c9134d3b7daed7608b1", 0x6b) 19:43:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xe00) 19:43:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc8041, 0x0) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) lseek(r0, 0x0, 0x1) 19:43:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x894a, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x5452, &(0x7f00000001c0)) 19:43:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 19:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) write(r0, &(0x7f00000000c0)="e2abe81941cfd8668ee0d17acea73144e9c6cf622b02c576dc3fda49a62e55c8c2eab3351a7c110ed36637762f99739dffad6c7f12b9c5906eaf36107688bf9a70e870cb47b44a47685b756ca58421da7d3a1c6d4c8660aba2d0812e5c7a1418415e96c0832c268bfa0b902fcab2e1e1b40d6c58d2664558db531250154099b185364e166644ebf6bcf7ca556131b08c", 0x90) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:56 executing program 4: socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setlease(r0, 0x400, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x2000000000000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xff020000) 19:43:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8937, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) 19:43:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xfffffdfd}) 19:43:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0x2, 0x0) 19:43:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000000c0)) write(r3, &(0x7f00000001c0)="bc", 0x1) connect$netrom(r2, &(0x7f0000000000)=@full={{0x3, {"c82b99f7e585a6"}, 0x800}, [{"66888d089be624"}, {"dc7ce9b9a3cb25"}, {"47309c70da92d3"}, {"9a8259ed4865e6"}, {"4d63acd38837c6"}, {"a4e2e79abbba17"}, {"759401527eb6f6"}, {"5bf555306f164e"}]}, 0x48) 19:43:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89a3, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:56 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x2, 0x4, &(0x7f0000000080)) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x2ff) 19:43:56 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7fffffff, 0x1) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x3, r1}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xfbffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") prctl$setfpexc(0xc, 0x10000) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r1, &(0x7f0000000000), 0x0, 0x0) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x4000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x100000000000000) 19:43:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0xc020660b, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:56 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x40) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x20, 0x0, 0x6, 0x9, 0x101, 0x7, 0xed00, 0x30, 0x4, 0xffffffffffffe710}) 19:43:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x100000000000000}) 19:43:56 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/49, 0x17}, {&(0x7f0000000180)=""/226, 0xe2}, {&(0x7f0000000280)=""/146, 0x92}, {&(0x7f0000000340)=""/119, 0x77}, {&(0x7f00000003c0)=""/105, 0x69}], 0x5, &(0x7f00000004c0)=""/19, 0x13, 0xfffffffffffffffe}, 0x9}, {{&(0x7f0000000500)=@ethernet, 0x80, &(0x7f0000000800)=[{&(0x7f0000000580)=""/193, 0xc1}, {&(0x7f0000000680)=""/159, 0x9f}, {&(0x7f0000000740)=""/92, 0x5c}, {&(0x7f00000007c0)=""/55, 0x37}], 0x4, &(0x7f0000000840)=""/245, 0xf5, 0x158a}, 0x101}, {{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/23, 0x17}, {&(0x7f0000000a00)=""/39, 0x27}], 0x2, &(0x7f0000000a80)=""/167, 0xa7, 0xd82}, 0x9}, {{&(0x7f0000000b40)=@hci={0x0, 0x0}, 0x80, &(0x7f0000002140)=[{&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/17, 0x11}, {&(0x7f0000001c00)=""/49, 0x31}, {&(0x7f0000001c40)=""/45, 0x2d}, {&(0x7f0000001c80)=""/196, 0xc4}, {&(0x7f0000001d80)=""/19, 0x13}, {&(0x7f0000001dc0)=""/226, 0xe2}, {&(0x7f0000001ec0)=""/242, 0xf2}, {&(0x7f0000001fc0)=""/232, 0xe8}, {&(0x7f00000020c0)=""/128, 0x80}], 0xa, &(0x7f0000002200)=""/53, 0x35, 0x5}, 0x7f}], 0x4, 0x20, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002340)={r3, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000002380)={'ip6gretap0\x00', 0x4}) 19:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:56 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x2110, r0, 0x0) write(r2, &(0x7f00000001c0)="bc", 0x1) 19:43:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 19:43:56 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) pwrite64(r0, &(0x7f00000000c0)="cc614bb82e26d96ae8ad27a85aed534988306cce030dd2cee7eab61e8b38ae7c95025038914e1736a72a48d91a3fc790087e7c23d9a1330ba14879b319853180c99a520cc333f1e37b448eaf65de7945e36241239c2864ed6f399510092dfad7779ada53bcb09425eca73bfec1d751cedef40b924eed45331500fb548dcba1c16c3845ee560f87b3e7c0433b003a620f5c91b7d2cd21bad63142778eb6af9f6d770f094fefd368133d7996707a4ef06278c24e9585ba0c5342e931c46deb9737dd820a576bae81481475549b134be252e802764140729f7bf1de39aa343c3f3d8acf29e11c79", 0xe6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="000426bd7000ffdbdf250c00000078000300140002007465616d5f736c6176655f3000000000080007004e240000080001008100000014000200766c616e300000000000000000000000080001000200000008000300000000000800050000000000080007004e2100001400020069705f7674693000000000000000000008000400ff000000"], 0x8c}, 0x1, 0x0, 0x0, 0x4008881}, 0x14) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000080)=""/21}, 0x18) 19:43:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/191) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x2, 0x2}, 0x6d) getpeername$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="aeb5fc7c6bfc"}, 0x10) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000240)={0x7, 0x3, [{0x4, 0x0, 0x9}, {0x3, 0x0, 0x17}, {0x7ff}, {0x100000001, 0x0, 0x7}, {0x3f, 0x0, 0x1}, {0x5, 0x0, 0x437}, {0xffffffffffffff6e, 0x0, 0x7}]}) 19:43:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xe000000) 19:43:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8924, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x10000e0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:56 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xe7030000}) 19:43:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00) 19:43:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xa000000) 19:43:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x14, 0x70bd29, 0x25dfdbfd, {0x2, 0x80, 0x0, 0x4, 0x80, 0x0, 0x0, 0x9, 0x4}, [@FRA_DST={0x8, 0x1, @multicast1=0xe0000001}, @FRA_FLOW={0x8, 0xb, 0xfffffffffffffffe}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 19:43:57 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000000c0)={0xffffffff, 0x800000000000006, 0x3, 0x8, 0x8}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8911, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8100, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000000c0)={0x3, 0x0, [{}, {}, {}]}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xfffffffb, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x5000000) 19:43:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xfdfdffff}) 19:43:57 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x2000) accept$netrom(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101080, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000000c0)={0x1, 0xc, [0xfffffffffffffff9, 0x7f, 0xff]}) 19:43:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 19:43:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x5) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:57 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002340)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002500)=ANY=[@ANYRES32=0x0, @ANYBLOB="210800006693aedf53beffff5072abaaca34fa5697b79908eef5985aa360e4593d90007bf248228c0000000000000000000000a55353ef6006902d1f05d3b2333d7054cbed2b6fdc644b57c8b7329cff538dee0c2ba715618187360c6e385c0360264bc7e6a9ab0471cc325edc14c006591f694a6d6151039bef645cca3b54fcfef0da576b9e39619c17cb5114fceedfb415ca8906cf7e97e67345ca41d7b2b2c5336b9062140e93060d2fff38547b19039b91b69bbeb6bb0ac3823e3c1a6b7c535ed6df77e3d9b3a4b3262891"], &(0x7f00000023c0)=0x37) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000002400)={r3, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000002440)=0x18) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000002480), &(0x7f00000024c0)=0x4) timer_create(0x7, &(0x7f0000002080)={0x0, 0x3a, 0x4, @thr={&(0x7f0000000080)="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", &(0x7f0000001080)="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"}}, &(0x7f00000020c0)) getpgid(r1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002100)={0x0, 0x8, 0x20}, &(0x7f0000002140)=0xc) r6 = creat(&(0x7f00000022c0)='./file0\x00', 0x20) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002300)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000002180)={r5, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, [0x1, 0x7, 0x5, 0x800, 0x2, 0x6, 0x200, 0x4b0, 0x5, 0x7, 0x3, 0xfffffffffffffff9, 0xf62, 0x8]}, &(0x7f0000002280)=0x100) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x306849301d000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0x100000001, @mcast2={0xff, 0x2, [], 0x1}, 0x16d0}}}, 0x84) write(r3, &(0x7f00000001c0)="bc", 0x1) accept4$packet(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000400)={'team0\x00', r5}) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000340)={0x7, 0x8d9, &(0x7f0000000200)="42594435d23d4effc5d30ade25c32ca276b9b56c412759736383cfc731a30083eed07de36ad8ebd4190bf23c490e7091b82decb6d2c5175db0befad635b42edc76", &(0x7f0000000280)="0eaae2ea4d287d17e7305a35c5a7d56947872b7b00d0ce30e582928905428fb726be424ea888011b0bc86e62161b18d7cd48af647ba06f74f55a1dbb206ec0c530ebb9a8a620af358cd7118d2182610083d9498ec9e61f129b00e15708b675474633bbc94487d3a8f7b8a666d32ca2880e442084192a9044fd24750824fac7ad016476faefcbdce9acd3fd6898ccd19ec6f4ebd2f67977f367b5173a356199a30bf88951edd19c3340301f62", 0x41, 0xac}) 19:43:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0xc0045877, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xe803) 19:43:57 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400000, 0xa) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xe703}) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x20000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 19:43:57 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x46b02, 0x1) socketpair(0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r1, r0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e24, 0x4, 0x4e23, 0x7, 0x2, 0xa0, 0x20, 0x2b, r3, r4}, {0x2, 0x3, 0x40, 0xffffffff80000000, 0x800080000000000, 0x3, 0x1, 0x3}, {0x1000, 0x8000, 0xf80000000, 0x2}, 0x2, 0x6e6bb1, 0x2, 0x1, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d4, 0x7c}, 0xa, @in=@rand_addr=0xf4, 0x3504, 0x0, 0x0, 0x21, 0xf3db, 0x8}}, 0xe8) unshare(0x0) syz_open_dev$urandom(&(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') ioctl$KIOCSOUND(r2, 0x4b2f, 0x5) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@gettaction={0x1c, 0x32, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x80000001}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x60}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004004}, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 19:43:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x200001, 0x0) 19:43:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x891e, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x3e7}) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 19:43:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xe00000000000000) 19:43:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x94) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000000c0)={0x2, 0x1, 0x5}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8300, 0x0) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:57 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20200, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r2, 0x2}) 19:43:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x2, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x4000000) 19:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xe0000001, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 19:43:57 executing program 6: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) socketpair(0xa, 0xa, 0x3, &(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad7a, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000000c0)={0xffffffffffffe582, 0x4, 0xfffffffffffffff9, 0x3ff, [], [], [], 0x4595b01, 0x8, 0x1ff, 0x6, "033a1045a44faa70c417ec0e1f1cb622"}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:57 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xffffffff00000000}) 19:43:57 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x40240) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffff9c}) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x3, 0x2400) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x400, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f0000000240)={r5, 0x7, &(0x7f0000000140)=[0x7, 0x8, 0x4, 0x3348, 0x8, 0x40, 0x3ff], &(0x7f0000000180)=[0x9, 0x1ff], 0x20, 0x7, 0x7fffffff, &(0x7f00000001c0)=[0x1, 0x80000000, 0x9, 0x1, 0xff, 0x8, 0x6], &(0x7f0000000200)=[0x3, 0x40, 0x5849]}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800}, 0x18) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x400102, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x5, 0x40, 0xb478, "fcc643e3c6e609f7743fc1ea1226a1a8dbf4e53fdec3a812563e7b386a1a149287f8cdb645024c6d780c5cc13039794fe83d2211121371676313a106f45074b5344b2eaa50e499d9caa7b35b61d5ed6c"}, 0xd8) 19:43:57 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x22000, 0x0) fsetxattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="6f73322e24707070302773656375040074796b657972696e672c0072c1463eb48da5e3cf2905a1d633aaf2b852f5fe6141b8bba1d3edf24909695e7ba6bd87b8444cace98e6ed53b51adb40fbdfeb5ad9d6812a0f2ee626298304343e83c2ddbe6e467ec0b3d6429b20b09"], &(0x7f0000000300)='ns/cgroup\x00', 0xa, 0x3) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xa0000000) inotify_rm_watch(r0, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x5, &(0x7f0000000000)="3e05c74f5242b525") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x284a}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x3, 0x204, 0x5, 0x1, 0xffffffff, 0x5, 0x1, r5}, &(0x7f0000000140)=0x20) r6 = dup2(r4, r3) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f0000000280)='ns/cgroup\x00') ftruncate(r2, 0x8) write(r6, &(0x7f00000001c0)="bc", 0x1) 19:43:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89a2, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x20000000) 19:43:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x2, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x3, &(0x7f00000000c0)="000000006d147f08000000ecd5ce1b1efc70c7684808ab") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) write(r1, &(0x7f00000001c0)="bc", 0x1) 19:43:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x5452, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x220500, 0x8) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x1000000000000}) 19:43:58 executing program 6: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) setsockopt$sock_int(r1, 0x1, 0x3b, &(0x7f00000000c0)=0x1, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7, 0xa, 0x4, 0x5, "1184ab17c2e09c46901e679e03b7db42d25384c3c15ef0c97f165b90c9f2b40bbd7881ddd4c51f2b4616dc69f454a14920f3ac019ca9413ba07d83d9fb143030", "138200b23fd4d1786af98173ba5377d93bbe03b66e3dbc6132b798713951e493", [0x0, 0x7]}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={r0}) 19:43:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xf5ffffff00000000) 19:43:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x1d30496830, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r2, &(0x7f0000000200)=""/4096, 0x1000, 0x2, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffffffff0001, @mcast2={0xff, 0x2, [], 0x1}, 0x400}, 0x1c) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:43:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x80000001, 0x0, 0x6, 0x10000, 0x7ff, 0x8, 0x9, r2}, 0x20) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:43:58 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000100)=""/21, 0x2000000000000}, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r2 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_flags=0x1}) futex(&(0x7f0000000340)=0x2, 0x4, 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)=0x8, 0x4) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x80800) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x3, 0xfffffffffffffffd, [], 0x340, &(0x7f0000000640)=[{}, {}, {}], &(0x7f0000000540)=""/211}, &(0x7f00000002c0)=0xffffffffffffff11) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}) 19:43:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 19:43:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x700000000000000) 19:43:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xffffffffffffffff}) 19:43:58 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xfbffffff00000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8990, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8923, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x1100, 0x50, &(0x7f0000000100)) 19:43:58 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x3ffe, 0x0) perf_event_open(&(0x7f000025c000)={0x6, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0x0, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000200)={@rand_addr=0x5, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000000, 0x2) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'ip6gretap0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="41000000ff7f000001000180060000000000000007000000040000006600000004000000ffffffff00000000"]}) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000000c0)=0xfffffffffffff801, &(0x7f0000000100)=0x4) 19:43:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xe000000100000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socket$kcm(0x29, 0x5, 0x0) write(r3, &(0x7f00000001c0)="bc", 0x1) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000580)=[{&(0x7f00000004c0)="04", 0x1}], 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") write(r4, &(0x7f0000fa8000)="2300000014000707030e0000120f0a0809bcb1dfdf004511000100f5fe0012ff000000", 0x23) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x18000) 19:43:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xeffdffff00000000) [ 134.912562] @: renamed from bridge0 19:43:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x80ffff00000000}) 19:43:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f00) 19:43:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x0, 0x50000000000}, 0x18) sysfs$3(0x3) 19:43:58 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 19:43:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x7fffffff, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) write(r3, &(0x7f00000001c0)="bc", 0x1) io_setup(0x0, &(0x7f0000000000)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x81, r1, &(0x7f0000000040)="d5939941606bfdaefc86dd394fdd9a70599f02c007bcbb2308900a320d82b7baa7487ceba40760cbe2d67cd2", 0x2c, 0x100000001, 0x0, 0x1, r1}, &(0x7f0000000100)) dup2(r3, r1) 19:43:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x200000000000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xf7ffff7f) 19:43:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0xc0045878, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xe703000000000000}) 19:43:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 19:43:58 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) nanosleep(&(0x7f0000000080)={0x77359400}, 0x0) 19:43:59 executing program 6: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x1, 0x9, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000580)={{0xa, 0x4e21, 0x4, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e23, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x8}, 0x5, [0x80000000, 0x7, 0x4, 0xcd19, 0x9, 0x3, 0x4, 0x2ba7]}, 0x5c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1, 0x402002) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x12, &(0x7f0000000140)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x2b}, @ldst={0x0, 0x2, 0x7, 0xf, 0x4, 0xffffffff, 0xffffffffffffffff}, @jmp={0x5, 0xffff, 0x2, 0x2, 0x9, 0xfffffffc, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x19}, @jmp={0x5, 0xd7, 0x1, 0xf, 0x6, 0x78, 0x1}, @call={0x85, 0x0, 0x0, 0xf}, @alu={0x45f46eb7236a7662, 0x80, 0x4, 0xa, 0x5, 0x7c, 0xfffffffffffffff8}], &(0x7f0000000200)='GPL\x00', 0x0, 0xf9, &(0x7f0000000240)=""/249, 0x41f00, 0x1, [], r3, 0x9}, 0x48) ioctl$void(r2, 0x5450) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8000000000000000, 0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f00000000c0)) 19:43:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xf4010000) 19:43:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x8948, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) 19:43:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x1000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x1000000}) 19:43:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000003, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x0, 0x3, 0xde, 0x1, 0x5}, 0x1, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:43:59 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80080, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000100)=""/59) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) 19:43:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xffffff7f00000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 19:43:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x3000) 19:43:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xffff8000}) 19:43:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f00000000c0)={&(0x7f0000000080)=""/21, 0x20000, 0x1000}, 0x18) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x20040) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000100)="9511bf4e86bf2e026b9fab27a6ba5632ca37c68b085bc809472ca706a60fb6049bdeacaf434723060c7d4b102820aae1776bda9c8bf42ebc72f3b508a267fc54de4f485429cd585ca2d3d03413b68ce4332a14bbf412a4c66496452f514ba558b3780000000000000000000000000000") ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) 19:43:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x400000000000000, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003080)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000030c0)={0xf0, 0x1, 0x24, 0x1, 0x0}, &(0x7f0000003100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000003140)={r2, 0x4}, 0x8) 19:43:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) socketpair(0x5, 0x7, 0x3, &(0x7f0000000000)) 19:43:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"62726964676530000000000000000200", &(0x7f0000000040)=ANY=[]}) 19:43:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0xfffff) 19:43:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0xffffff7f, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:43:59 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x168, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000020060000ffffffff800100008001000080010000ffffffffffffffff500500005005000050050000ffffffff04000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000e03d000000000000020000000000f0000000c8d9c027470f08ce9f4f95be82286d70ba405f3eeb05565ccc9ef8af5112e7c43d5dada07007c1788ea2a60d91a1903c52fce9e6c97bd53d37a041c5f7cd1d450916f91abb308d1bb61996dc083acf98f10b5048c54e4894779ee1427185702a4ac997b60d6c01e012d9d52342d5000021ad96efaa4c3dc339abe4d82463aaf04ffafdfc3c6e79c07bff04bf651d35a4e6ec9914eba66148b866710000adfc24c29597ef9db5263d100c5b7766697d9d22a4e6f691e8c0a5d42a72aaa4867740ba9945000000008684e6d9902811b94d876110d7e5e180514e18f9625a8ed8590cf8cedb6051e66711a836081720a7f01c84b3e8120f5ad6f59a918f772902a6b8594d4e19f41e64cad84d49d1232a5d6e843b8a15a4ddcd996c3eba0d17b29be6eac51abff58e786d0e905341dc9d9f8fa7b0b024fde53ea18716fd0839e9863243e6a140906bc9ec370567a04440dc13f0e63fbcd7e3b32a6a715bc37f2999d5966b80fb112a12dbe9f00b3ebfdbac5b034e4a2e818bfc9d0b0274633cc712"], @ANYBLOB="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"], 0x680) rt_sigreturn() setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000940)="21f527f800921ce6f910578961525dd23a9bc8bc4ff8e85f9843e8546236d98d88aa9afbfee5867f7150709758ee50bcc73393045af163e298c486592b3d428f8728b3803ccc11b520d2df235eb444b0d6c4b84ddf604ec72c2fa39562e15a94b4b07649db1ea6f72e93d924b8d80e2e571ba9e0d890b1e0dc415c3d83d02d8f70de9422dc0cbb55dbc487a7150b5d1c22a2c41a8b6cd0eff8a419610f017a3b4f798217322f53b9bfffe41ff3bbf909c1f0810252074650acdf3afd2f6838b58e03ee11ed932040ac") 19:43:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xffffff8d) 19:43:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x200000003) 19:44:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x7}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) getsockname(r3, &(0x7f00000000c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@mpls_delroute={0x60, 0x19, 0x8, 0x70bd25, 0x25dfdbff, {0x1c, 0xb4, 0x14, 0x0, 0xfe, 0x2, 0x0, 0xb, 0x200}, [@RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x1c, 0x1, [{0x2, 0x100000000, 0x4, 0x7fff}, {0x2, 0x9, 0x5, 0xfffffffffffffff9}, {0x917, 0x1000, 0x0, 0x7}, {0x0, 0x10001, 0xbb, 0xa6cf}, {0x6, 0x7, 0x0, 0x1}, {0x8001, 0x0, 0x400, 0xbfdb}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x2}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x9}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x1f}]}, 0x60}, 0x1}, 0x40000) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:44:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"62726964676530000000000000000f00", &(0x7f0000000040)=ANY=[]}) 19:44:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40800, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x80ffff}) 19:44:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:00 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x3) 19:44:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000000)) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0xa}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e24, 0x100000001, 0x4e23, 0x9, 0xa, 0x20, 0x80, 0x0, 0x0, r4}, {0x3, 0x1, 0x4ed, 0x392907d9, 0x6b77, 0xffffffffffffff81, 0x8, 0x1}, {0x1, 0x5, 0x0, 0x9}, 0xfffffffffffffeff, 0x6e6bbc, 0x1, 0xb0febc2497975b27, 0x0, 0x1}, {{@in=@rand_addr=0x7f, 0x4d2, 0x3c}, 0x2, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x3500, 0x1, 0x2, 0x9, 0x100000001, 0x0, 0xc3e}}, 0xe8) write(r3, &(0x7f0000000040)="bc", 0x1) 19:44:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 19:44:00 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10042, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000100)={0x0, 0x8, 0x9, &(0x7f00000000c0)=0x9}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0xfdfdffff00000000}) 19:44:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"627269646765300000000f00", &(0x7f0000000040)=ANY=[]}) 19:44:00 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x2, 0x4, 0x9, 0x7, r1}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x600) 19:44:00 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x7, 0x20, 0x1}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0)="bc", 0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f00000000c0)=""/138, 0x8a}, {&(0x7f0000000200)=""/250, 0xfa}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/95, 0x5f}], 0x7) 19:44:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000000000000}) 19:44:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 19:44:01 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001900)='/dev/admmidi#\x00', 0x10b7, 0x20000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001940)=0x3f, &(0x7f0000001980)=0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup(r0) sendmsg$netrom(r3, &(0x7f00000018c0)={&(0x7f0000000080)=@full={{0x3, {"2f7ddc10142a72"}, 0x1}, [{"d15e8c402d27c4"}, {"36a79085843f60"}, {"eb1e5e9daf9ded"}, {"6bd2e5b91f09ec"}, {"e74ec40d73a4df"}, {"ddce64ddb1b860"}, {"d8a21de83ccd60"}, {"b26a3ef88cf76b"}]}, 0x48, &(0x7f0000001380)=[{&(0x7f0000000100)="9444d065a9dd0d931bd414a2de04f701ac89017b6f7c28e857b6b6a8d48058798b22032b36e6ad2636bb11d8c68590212ea192385a3e944c1c1f95a7bf9416baf7b3dc44f48644f67adae5eedfbf2b8c06f67bb6c634db133275b4be3157b5441ed4704160afff8873f4182975ccfcae5c284f21730d9dd888ba7374cef8bd92bfa10a1b6baba773495bc9b554a201c65fc7ab189e92f4d7565a618a1d198af1", 0xa0}, {&(0x7f00000001c0)="3f8996ea8d5ff3d7439658c168a856bca0cd4da76c18c38d99a31cea4ef550b4f751c786530291bb8e5f5b11c1515116e077480f7d12e16073b14c9984cb20ace64eac82255f867c037483bc7ffd2bae9971a788958ac78f51cfc1b87bad9a1da9a26ddff18298cd696a8b8e7d9a5cea2094ec51f319f137f7b666f89063d19c81a594d08b2a639306302bebb287cc44e2020f55d9691f407d015ac8d898677e4d7273586efd85d1ae9896d181aada375fd413e61a020d137f005fad28ceec41d58c15c2538d633b05f43a97f2f2088e33733c5d7a493e", 0xd7}, {&(0x7f00000002c0)="7320c16332c0997163a3e440cc62f1ba2cde2eec2224d5140464c41a7fe4d5fec1cdbd70151a9c5b3b18a0f47a8e5e1dec21e3d2165852f753cb84", 0x3b}, {&(0x7f0000000300)="b20208b22d8cd153353e84c984303fc5b4106e236c47df469bdbd5a022a957e5aa51e7385f8f54a203595ce90acd070539d0b5d0ed45a2fd72665a7b79d59c6f1a7139c9de478dbc2ca98ba985d1fb665c371836c3", 0x55}, {&(0x7f0000000380)="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", 0x1000}], 0x5, &(0x7f0000001400)=[{0x70, 0x1ff, 0x10000, "a3fabfe662860493127ed3626239b17640a1cd3e4227361ba77798d54c2525061620d74b52c1209c682b0164b0209125872f9af26bc53c8f81f450c75fb60e7fb21a641fe228e996428f821183d59da7f2771fe5a20ad6c1e691df"}, {0x100, 0x3a, 0x6, "8f4c7ee5750b2a297c8584d62b19e515051d10353f34cf4a8a5f1716f4c3a6e3e416f5f30888f1b253325bbcfef56d78f7f5c6f9cf058459bb75446cadac101dd1bb40c9de0239c4e7ab296dfd76b39b25b7e5226f1b08d9144c7b0c481d0be181734f58d9d566196f95a8f5fc2e9c9116dc04ca1c9b21f64ddc5853e70bdbd0a97f7d1b8d6c89226c5bbe660429b8118a4a60942729cd5af9e4644578ee962339c375ad4c09b0e3f4c15d5ea77409a63693c9f835cf2aa04088bca0aafd8db0a7a83194442f73744b841d8ca251d4c635263ae5f440008970c055f7d5291d12a52317b774677a515da550a4"}, {0x108, 0xff, 0x2, "3b05cdf47701779be54aa59b13c00322e8f51dbbacf952cf3c2eb7000b5030dd74c479a05060e7f62af158ea4603879933d9c9cc7380841ba6ff25d9834cc53b56a276bb540a57903ca3e7f9dd084fd5428370ff76d59c228e3e5088f9b348471c5b7b90776924d74d4b77223b498f9145c7a2af2b3d8947c3fa0125902c955a3b4947fdf63d71f5089fa2fe9fcc3d4286f6195043f6c98e90b26ecc175441ce0466aa242dde7cf62c408712f3acf0c3edfbe87114edf3cbbdcd39207d91923a89856750171b59f814528f3727b5f36ea09ff3ddf79becaa40c518870c521e94972cc1cad24a545563c5a36a69b205c26adcf0cd86c333de"}, {0xc0, 0x110, 0x7, "63c0d05601f49fbb0bf5ceb9bfcfd8cb9d6806a6ed411869248dcdd12e687ababe4143e1b20f72a788817821a7b85cdfd875993275e717901d5d1e26d6857ceafb3980dbf3339f7fc5e14ec21a8e55bd68264c59fcfccfb02246f2d09eeee1b49e0b2759051f4d1c7ace9c07de28547146d701154d953dbc625094337088c360905202c742314deda6df171b84341d4cee9d7958b33b6763819698c4999c43c6e0b18f95b0a4769fae83290ce033"}, {0x28, 0x115, 0x3117, "1c0cccc60f34ec213610d69e4eac70d66a67a0a2f4"}, {0x80, 0x117, 0x7, "3cf2d28f9096edcf354a83f785106f980528df8b1db9991c88384e7e0d7450edcbfdda2f8fc4d5d432cc3b2274fea386c97fe352039258812eb5a868a861428898b1f49f026cdef1c247973ea519cc36fe667297ee2f09c6616e5460466ebea7b3069cf95c684935ef2a4b11"}, {0x68, 0x117, 0x1ff, "ded17fef5732c87a0d0a1c12c95b8a5c9d4dd098e11a56bd5ab2d3c0d7d6d259b720acd55c7cd37bdaed38bc9d18ebe72861fd44c02f154c9798bb09bc9d2a5cc6824b5dd74c13806264e1bf8ac0c3aaf283b044780b4a7b"}, {0x48, 0x10d, 0x709e, "b5f0377cdd5528509f8359c5bf7172293e21eaa18888a661d46f763b717668f90bd8c4ded90531a6b1e79feb396b02202737"}], 0x490}, 0x40000) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x5dc) 19:44:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"62726964676530fffffdfd00", &(0x7f0000000040)=ANY=[]}) 19:44:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x200, 0x20000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="07000900c662903d300421d5fcb7c1e800000600a7f3000480000900090000c00900"], &(0x7f0000000200)=0x1a) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1c, 0x10000, 0x1000, 0xf0, 0x5}, 0x98) openat(r0, &(0x7f00000003c0)='./file0\x00', 0x80000, 0x9) r2 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, &(0x7f0000000340)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/185, 0x0, 0x800, 0x7ff}, 0x18) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000300)=""/21, 0x0, 0x0, 0x2}, 0x18) 19:44:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x4}) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:44:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xe7030000}) 19:44:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x3f000000) 19:44:01 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) socket$xdp(0x2c, 0x3, 0x0) 19:44:01 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = dup(r0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000000c0)={0x15, &(0x7f0000000080)="d089e5679953c4aeb7f573c7fa8dab1c8ab4b569f5"}) 19:44:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x40030000000000) 19:44:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x1a000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000200)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) write(r4, &(0x7f00000001c0)="bc", 0x1) 19:44:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xffff8000}) 19:44:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x200000) 19:44:01 executing program 6: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x88400, 0x0) sendmmsg(r0, &(0x7f00000029c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @loopback=0x7f000001}, 0x4, 0x2, 0x3, 0x4}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000140)="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", 0x1000}], 0x1, &(0x7f0000001180)=[{0x10, 0x110, 0x1f}, {0x108, 0x11e, 0x1000, "43a716ebfc227d16c9efc0129dec61ca2925269f2cf8d3d92ebf14a79fab7d3cc8b3296a9df2cad906af3d43de86266b86ef55f0bdf65450fc52e6a5e148a43fc989342387bcafb6ef4b0cd96432f004cee7a82831c47c9c5f4c95059fef4ca63832451b89967bd451a766f3833bcd85a945b519096be670b3879d3049d0f3a8893d1e65f4c6b8504d3245aa0732b08ebd5cc6fc37400eaf1204aa8a5a1d5694a17ba1297b0364b88a178932332d382905eb6ad3a758e9ec2c24741bbb135312676f46391af1bdf4d782a725cbdbf314e4a8c3eee55e58b35e779869fdb8793fb7fe03325336d873cfc10cc8972421d9fe258e2d87bd"}, {0x60, 0x108, 0x3, "c76142873774cf3115d77b29ca1476a2659641627865bb127ac657b203c6b581cd739c2c49d5009a7a884e8a597154ecb4c3d3dad0075286048ae97dfb73e22a050d7edd54b45dd0dc"}, {0xb8, 0x11b, 0xe08, "957e00d4edb8c6667bcdf5720f9dd50b7bdfc8a5a67fd20f2fdd95774e19c901a18a02fbbb112cfe816bdbbdbdb7fd24af5553804c9399a7c662829938418339b2468cdb663785a521bbed7c332d5bfe1d82d34cd8b6b466e68d9baceec313298a1f28b46d01d503aad9a815875c351f73b60a0850ae3b0aaee7d58c827e78bf05ba6abf84fb230ae3da4326027dbb786076b3a9723201718509363e94bcff3855b4a7c11c11"}, {0xd0, 0x117, 0x9, "f568fc6275d73dcf88b549d829cf47182b03aa20e5ae4d50da8320debc1f46a26a0c637959b3051d54243d4f1cd98fefbbc5e07f9b1be235a592d20bb7383affbf4b223da49bcf1096b528048caa06fe99c8444a01714e37e24cb69c8e4481e0cafd12de669274a0cfa0ceb17cab265d056e5aa83cac21a86f7efe560de027b06d81ab671cbc77c02cba0f9ea206f7f9924ad6c8bc2e82123888834d5d9de43691a94edfaed6e53789dc80c2619d0dcf79850bfbd0ef7c0870fd952a07adc6ec"}], 0x300, 0x1}, 0x2}, {{&(0x7f0000001480)=@ipx={0x4, 0x10000, 0x5, "749f25dab5c4", 0x1ff}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)="4224e8f339062846d37ecd474bedd32aed896deec9ab45326c82ecd1c7077bca", 0x20}, {&(0x7f0000001540)="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", 0xff}, {&(0x7f0000001640)="5cb1dcd5d052943759d29d0b26a47815c4babc6df9183f99e78199e2f18365557d43d8f8f6b85f6abf2733b651e90f33a781f37319", 0x35}, {&(0x7f0000001680)="813214247becb4e327724c241e9ecc5cc0cddab11416009433d55b030ffdbd8802ecc3820381b2e9f3b670475b2017b94dad0e50f05510b807e3d2886088e6f7640e10b6f3f22d59e83357a70c329addbbd8f148dd505b79a53a7e041fb48c80819dd7b8a4238be2affec41fac", 0x6d}], 0x4}, 0x40000000000}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001740)="6e64bc68b63628d747cf1c9bf815d92e37649e6c21d0a194c64c56f47255dfd477f3421c425327a76db01b158e8d6e6839a2b54e0fcd0ee7651515b9965bb4bb8c5b9fe5bd200fb15cc912b97d9ce4f5a25397204fb0fad04436c1f932f2dbe382963e43960c8a8c193b6491ddd2b422d63dc2f22b764d39e165238a2f3207fbc02f2359e7a1e953f875d1036caea93946978c", 0x93}, {&(0x7f0000001800)="20e74e697521d1f01e92578a21b92e88d4557be4163df2ba24e265448e545b60c5051e934aadad54ef61454fcb52e65d597c5fbb61b5bc40de8bd01a60a6d987197862a0db0ce90c18a1c0c0314ba676c460f6002a07c361cffe7ee7c11047a12a822dbe8e8c081e2f15ee4dfc1576715081d4caeba26087f6f850e9686669a550755113dbde37f3e86ee31d3677af3463051ad8c6f502eedad131553a45f79842dce37986f8b730aebcd47ce11f4c157019015e601beecd9a8597972a14c32f2ed56a2d282058e02f28223609060d19a6ca257ec92b1882f989a6753157e60321bdc2e7020fe261a3065ede9202b93856ace03d6273fbf18d217e641443f589ea27cc2e2816ee2401b3ef02ed6231b3cc74a106f2ab7e83cdf362a91f59130125e07c1f5d2b01ac7692dc7e84283cdcf9a7f6a2f9a02bf12de858feaf36110d9010cd48cb955d3e3452a58f87e2d8edab95651683027e3630373f8d1df2198027d976f6955ddd1f64defb3b70c3fd0a242d03dfa7814379658a36060749c284c140d6e583f2863310568137e1cc757a5c43677f6cc3118e9af4a17efaf250a17d405576516b2f81f2f986bed6bbe2cf50e7006e5b36f67c4f5a97408f22652626d3d7430d3e6d7e7e2ef4fb5492cbf958051d3949c3196eba5e5f86d47527ddbb3a9172d5be9e6d61cd019ab74e9a3a2bc92b7202179d6fd00c3f0094e01186463e12f5521b0957a648aed903fa0116999c839540e1938a08f75642990eb1e2ad9db8d8c7ebdd705eb076f9e763ef208bb2f9b784ee08d461996819407653b22a33895cc584cf5df928a88822081eb2f7e409431ace020be86e983d1b3caff8d5f9fedb3855f39cc887c161464b7aeed6a3be8c3388180201c9238a90cc24c21043c14e8d55d632dbabda0258eda61c0120fb389b3f3364bfe171e1ddba548ef2bee4428b56cf29305bb5d2caa06814027341807d14ccff8071e147ce1d5d0c517da58efa645526923ea893560693b5a8fb9ec2e56ec66476cf175c62bd371b6fa918f81780b701dc9e7b96fe84aa8ae2d5125867d8ad783f93233bdfafe6dc160e42b16bba474b2ca4892020e1f581a0489d721141e9a4dd3de0d8eec7292fec04c9acb699c2c3b22a2d5f49a62758add21c8204e06dd7fa0526a850ce6611de4d9afbc66650acdac078fa1bf9aea95f0a70ebcfc0755d7f778cbdcb189209dac412315908f203bed770869f4df07c6c7700f086b6d8c08f2b31e1bb5a4c9fce52c31bb834348e94dd47a7b2cca81d6a06e5baeeb846031a33a98a396afb372ccf68c7cef87d67b66470f8c3b5a8ff2358d46845098c006070e8d2c4e42190ee796ad7dd5b3330dd7cad510bcc28823a555d4d103eddbab0c844b0dc198b54f57fe121b56ba1d6baf806f929d738935ed72885bb290f52f57d1c75884e2627cb374c64c3965a9f72c552f9f7c17f37c4177c9de8623696a6c3e4194385081c55778baab07ebf68d2d139346bb9c18134093d136fd0077c2111b102d47084e3923f44f240a24dcfa5fb9fddf6ea0992da09c09d1364d520b819c10cdb2d80f5e87100c207d8181ba62d5190b7cc2e2ca55d5a5313ed92fbfb141a0a9450309d192550c8db6327377106241945ab7ad751c80a470ac0089627fdf7871e057fd351f362aa3ebe163f2bc3bbcc93571df21b35128295d00365d64fa28c3572ae7ef921330dbd38a5558722d12e1e3ed2f833ac069d5ff55d35fa00063d1d308e38c5fba4eaa2e670b8658bcb9c9e83358c75f1b77c61e9d061b72cd9e4b47d652a514219b3dc8b533fadab4fe716f163299b0db7c9799095da11530c211655ced0b56aa577013d88c9d54e563a1fd73ab018f33a711976e23637ea2e9cf2a3d4302a4d02559326d2e41b9ca8af877efb66b8a597abcaed1a8d63c8377f8dddc720a01cbb2b575aaf02c5423ae1edd1ae203d85e41104f07cf55987063f57e1fc1a306e0a11edd6b04426287364b0bca8de7036a754a8493a213d97ae74e7acbc5825ebc3d0ad5a6de3579ff81281cdafdfddc1df326bb41c96b7b88187e42560f7b72e676b8a88d4c13d46d641da25ee1bf5f912b9c396f93580b9048c896bdea14af7c7bed29484f11341a8b80ac64df83eabb693a3e9e98bec0f15040699bb615bdeb88674de5087c628249d9a5c7d898326aa5fbd698bb3af957d14cb388151a205e49525adc17356bea518ed3ed7092612b7b6b5dff8399219ff3354ab2c2f2ffa15f0ddbb4d9d2e3ee357732a37330753d3bd7fa378c861381231feaea6c69e040a5b42248d8d52b5c12f410c158b371dbaa38d8ef155c5aa5b7e67f6ee0498c92f9590c3584fc693bb71f9196330236e8179e1f553d156d82b48d4349f3b1db428e8f6f618df1ddd75a55ff13e9662e589d735837b25fd18acd34001c29751dd84e70b83d0c2c3084939531251065511817a591d84cfd658516b920ac3084045c2ee1debce6a3ca4d2493803423069543ed17fdb2bacef0ac9c6be89999feca156f452b928154fa7dba85c238cd6976d604d56784427d768b45a1048db76aab633689863be13d681c49c539e30b5fda9a3438b82e2bb735cfbc3487b769d05cbfd5a9d26985ec45db69db68937a120e77676d9ae1c04c9072398d5d95589762106af49d2e32673b11f282261d742d356ce83ebd8fe9fe15fd6d8850fddcaf5dd94bbe11657c7a41ce57a55a1a607f8d33b490c73f9903af52fae14ce498e7e26c415a0b3d96e6eff87b3c7d09b58e1b460f2d611837ba8555c02832711deb31d11e032e486406837fa9aa5ee22001d35ee88d788782a49ca48a01a502c82745f236e500962aaf84abc01283be8333fe79a6a37580c0b01ea19baf5f45c681c2d25ec2cecbe824ce71d4b936e697761ccd3c1a96e50e0cdd02fbfcebd1b4304fed9ebd62b39826eada98f80ff63d070bd6ff7ff91993fccdb0e4d07313f7aacc46875d81074f5fc1b15058a9674b548bb5fa14386b2846dda62bd3671eb937fd96eeb552a36e22deea5bdf55263d8af2181c419d48693bbf1c5eb60a4b27a47b8ecf430ac4b555d8677c3175d1903ddad934a9bd94fe9e0a34f392582d1d6010dc31904591027cf1d4da3d84b0251e151e443b9197c3aa6803086626d97395deb10a217649ed6316a849d0e98b348fb6dc19f6f233a4bebc3b6619093f3baca4ccb7f4c30d73fbd053b42ba7d8050f0f6d90563a4dbb98224929136c77706e867cf9061503829e9768f78ab348bbe4ea5045b70a712bb9af9ba5d4c5606ba54e5b3de45793014e8160a83d220c37055867933095afb10dbbf193c994307a31632ab8de2cdfbd5e39e2546514a62a9cfeb96e75103bc6300c6e2d48f233560569eb0b15b6c9b012c4982bfe1c3488201e027c4639a520d4ae149b505d0c90d8fe38a1927d8e85c147f8d198a915aaf24eafc77771268bfb2594ac03e8efa1ecfda07307133371347974005c25d23f2be78849dc7205eda2ff2b6227d2ed47973e8012d159c40efebc6a953e73ab06b8f2c6efb7a16037f35074209adeb63a9269029a2b5c7ebdf68d03e0c03379beb8d0596d7f245c11134edb35010030bff76b40c7ab93d124ab80ad75961d22058bb485aa6a1e4cce07f4579139fbd123fdc6086363ff6e87af39493604c6e5623f0436e8b66bea37ade31b724d3fea238d079f4ca3d6b05f35a98c141778277468bb09ce2e5eed8fcbffd591b3baeb27ed6f5d7c2d41085094b1d117543f89a962c2a60591fab4c69d25b09517cfc074c81dbccfdf09d1dc0bbf471c9b468a139cbfeda89aac017b53823cd944ac90c06748c60d488ec0865dbc75fd456b24443da2e7c4bb723b8a5edaa547777adf1a3cb2c63dac8fe028bc9d4afab75e007849af4ac1b029b2ffbe0b1b10af89ab4f7237c209ea8c66b6006adca5a66c6ef4056b9dac57c04b0cc83b70a648ed40e9cf9511e9a31026d912f81918c9c1355ed515af8c5943577b9cae99039c7f90b7e44cbea710a3fbbfd4a03e387ab52060eac9dfff55a7a42d33eaaf624f43f292070bbc2babc3efd617f1a7371a2534f932fa97e586e18258718ec29f809ef885fae5a41fe331d18c2734f75044fc66c0024db504869e7cc2002067a5ecb49b3ef7ce009a5d350bf3580dcdedb71406d5cd2fa0ed658ebadf87fd4300a0dbb0cb86b768cbc56a595fb545d6a1fdead72dbf20a74b2d84550082bbd9ceef88c139be28bdfd7b85325e4ef7069353abf30f284f2f1c6741a0b4d6d1289b57b3fee9667240dd3f3eaf8447b6dca3b9b5249d9e220f398b111851db9506d09e961e5be1b5eea4cf8b418f863c4bdccc1b2c7cc147defe6ba8fdd9d84e5a40ebb718cc8d553880d61d424637f733c787477649baab2c765870dbff0058d0d90730efc2c9ed640b5bc455aaaa47cb6f95c8f2ab7260692b4007d50324e336b8475ae53c6483b2337958063dd92f0468bca294743a70800e3e2fffd9707ed6215c162054960aa11903e5261c0b49666c7cd226ca332eb6b706476ca9d663701b1da14793dd6c7c44b415ddf07904015a88d85029769085971ab2fa255f8ad78a5cd912b49d1c9cc48c25d4e9b263d33dfe7932340c543e5ff8204bcf840f8c2e632410cb1cd50f0e16392dac741dedc3e1e1d78b99542aeb7930b9f306749021505a759be6643f47c84ba7661e51825c4bc2da5c0ed97a9a16fb15a06a2b83b347ab25592f87857b7e4bd1ba67233911aefc2f527bd816e8aa991cf0414307d3412286f8717cb516f2bf36dc59ed0e77457624e52e6799bbcba6d12dd61aee044ce6a2c240845a0c4b76e0f7fb4dfbf0797cb9ca4204000b76c0d392dc6232a0e84d6a88b0f92790b229dfd489beb740d68c770b2e6609f6c0b8125a06aabba5a06f643dd5ef5a527ae61d74ab8daa9a40529a8a8e65420326466e5f7f4ba381e9716e4b0f2aa068c8ec4f116a46eb1c86c3a924f242212362f8e7d50a1a19bff299b82a020cfe9b850423a3cd41fd434269f9edfabdb2748cd108a599c72e9eaf92ad5e42f21ff045d2907f38ed168e0c278834bc8daf5cdc1d4c3a21f82071d51d0c8884bcc6e61f4949649770cee76f4aba5d985ea3eccd1f00a89b9fce90d59dd585d4bca546174a1d54b72de6c19875c0251a70b630381b11027150bd9d0d63d216ab0d0c59470d26575a11f7ba2f6953641a1f72b5b54940b936559ee7b79249371f7a84e628b9070b8a1039b9e86e971533ed6f70118e18e02d5a97ce71c64f40f8926155bb2652bca1c20a417e931ad69e3f1a9a6a4ff94267d235f1f5359eff0e40a8cb6b3c74478e83b460248df5a8cb9f38de98c8c5cf9030684732a7183f2fa36b35088914f32e607686822963eb58b8b3f4d2f1adfa174d6d1ae489fdc74a76f2668a6ad181b99b11a776ffcc13eed8992ab34ff7effa006773572eec154159523b72a0f6fe9df5262efb075108ecb30ccf166b18dd64239f220b7015c722a76cba25eacb74c68963a072ad197ed9ffa82e86d14d13d9474f372c0e01a68959c88e7bdf713f6403ad096fe7bfd0e015a723545cad9082ddc53f6544c282fb9f9af1018703b7dc7f773dd3d6f4b51f36533f7f35b9585e91f38aec7f671891e8f4623f486a72cd3bd1dd34a6bb7da8824e2d0c9c4428d78fc6572811655b6ae84b56014b37f49063d2bf6eaeffd1031e4c1f8c3edf50b9b124acbd8f06b691e33feb0878ad4f8e47814ec3b9a24695399a2bed1ae31b9dda1616e5f65739d", 0x1000}], 0x2, &(0x7f0000002840)=[{0xd8, 0x115, 0xf8a, "a28acf8ba50cd6d1d0b28d54adb3e9f315206f2515226e52cee36f043ee67727cb5346a85f108a7a518b8a3315315db4e81c33a1ee61f6166d18c056e0084d51be99b2e90554be5280343100b6c70e9ffedf1174085f0efc54b6ea432ce2428a6949bc8099327848582266c60348db70bc67cadb1450141c5348a1fa26ad19f7c5800023f9f479b004ccbb95cc971b47c7a798c8a607635639bf0ac94818958293c7d505aebc38ad8ef4106bd568aa4eb953a32e3ae4acf49e5b07b857f7addadf0af51f46e5a2"}, {0x90, 0x109, 0x9, "474d8934a6970e37b0d0b44a43aa3f16341692168daaa1606031512fa9ad9069f55424fd784eda82b84ba00cce578f54d757ed442de2bbdb3dce30c8e12ccd557d555114038d471cd41992e8e066a676dda2accc1e1929f2c6f954f3f6381c2a7853e596db4618f3e37321c9e9a1bd9d02183713426238c7c4b6b89dca8878"}], 0x168, 0x4000000}, 0x1}], 0x3, 0x40) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"627269646765300000000100", &(0x7f0000000040)=ANY=[]}) 19:44:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x200000000000000) 19:44:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) write(r2, &(0x7f00000000c0)="bc24ab2c2a2e2eec56782b3421cc4ed9fc84bf96a687895fb4819eba27ff8aa91730b70dc1c5d03dc3ad783ee2b1167bfce089", 0xfe6d) 19:44:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x80ffff00000000}) 19:44:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0x40}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000200)) 19:44:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 19:44:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"627269646765300000000200", &(0x7f0000000040)=ANY=[]}) 19:44:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xc0ffffff00000000) 19:44:01 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)="c7a4ac984177654294582b6a7884da3809977754cf79a761231857b2568a063c0a4afd6c5023e599242db86f628ab4b72f9e", 0x32}, {&(0x7f00000000c0)="6c919e3035bc6a053b7b57c9f99f2431ddb51d6a50bee8fbeef709438c6f0e7ad7c21d83fe1e7c3768c100eaf3a830e810f05deaf87a309d0edc15d3f51366cf545bec763aa91fb98fb646e577c725d4623a8539299d39426067bf34aa9c080a32d27339be19678af14a3ff53a62f6c37ddc45b4eb0b6d8d3420e6d227be2dd81211", 0x82}, {&(0x7f0000000180)="4142471f9f9f92e7ac0afd51ff9aa427642c81c403913edf0293795c4ad1bee94a01164fb9e77a6242d9956693d2708bb11f9cabbf81b39e9ca70160944f1afe8af0ebd8db70d68b5744dea627", 0x4d}, {&(0x7f0000000200)="c1ba58f4b3e2fb3568a1cbe292106942b8893db83cf5f3d665c23cada9b28462c495c406b9a96cf81ffc612b06baa2e27f4c0d320c2db40be8e92f5519900c907d42a9c4ca1438d00db33dcc0774671f6626d1581a7437502baa53735655477f844dda32cd", 0x65}, {&(0x7f0000000280)="14498bedcedd0207b6ddeb1b732517bee1e28e8be0fdeb9c22940e0350261de6ef05f0410f3e69e5cd4c0e2e4bf67b0df6b344167270b5808bc7dced534b37e5e99bfdf2b9ed7157bc4faa0b52522f29d88beda51f22919158ddd775e8de2dd64f629bf74ea79115cebbb97ab92b6663f16f31313d27edb3c6130e477a652a3ca0c6024e", 0x84}, {&(0x7f0000000340)="f5e7a9c779f54c7f679abe82ce64882d2ee9cd6f509ef37920f744f01d3f24454c9e74086e86770ddcd5c22ebd95c21bae3be1969d1f19fe54e8d64a878b254e664f867afba80769f17031aed8992cb37e2e5d47c61812d112067efb18db6ef86a3156c25cd21d6d319a6a97b160d50d7fdaaab4bf523bd19f4e6f59c322a742d0fda9a29da48d885853c01f93895a1f01e8a1da0ba38bd5b0cb751081e10d4c8e89cc585079098ba274afe9a51472edf3874f1d0bf72a3aed8451822353904933d20389e55924bb0c37d0dd432ddbc9dece42b4c9dba8602e45fcce9e5375737e7e089386f62f789473bcc72a", 0xed}, {&(0x7f0000000440)="b0e1174ff858f3bd199226979c0c393b70f960ed842c75d26baf6931da28f81125c93b9c95d3e682819f4e6ce640fc3d9b3fbd370eb297bd9318b2dff1fa1b9124dff1c6d934ef4b7a9f1bb4c4c237f10cec6d242c97b46ed2e6cf4a18241df2b921d6db37999754c6eaa50fce55d9fac002982de737b2f0ed42e991d53ff782968fcff2101b5186006966030c6394f3e677c29333f1788e30c476b4329670cb5ac632c13e67a45d36f55073bd80be8f14c1e467eee83db0b88abcb35e40d6fb9e581f070f0114431ec373", 0xcb}, {&(0x7f0000000540)="26711ce75413ee76ee63129e713eb0fbd597aae591b25651641826713f21805bca120bddd194ab2dd03d01c01f0f278b597e50600fa1121796d61d4c5f8479ac0839ff3595af635e26a4e9382788d9dcb27faaf1f08427c97180c1095199052ecde1e6", 0x63}], 0x8) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x8dffffff00000000) 19:44:02 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) 19:44:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x1, &(0x7f0000000000)={0x3}, 0x0, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:44:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:02 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r2 = accept(r1, &(0x7f0000000100)=@vsock, &(0x7f0000000180)=0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') fcntl$getownex(r1, 0x10, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0xcb72a72dba3d0e8, 0x70, 0xf33f, 0x4, 0x8, 0x7, 0x0, 0xfffffffffffffffa, 0x88, 0x3, 0x200, 0x3, 0x1, 0x5, 0x8, 0xff, 0x7, 0x9, 0xf88, 0x8, 0x40, 0x3ff, 0x80, 0x5, 0x7, 0x6, 0x9, 0x4, 0x3f, 0xffffffffffff2d6c, 0xfff, 0x7f3, 0x6, 0x4, 0x7, 0x4, 0x775, 0x6, 0x0, 0xc00000000, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x2000, 0x7, 0x4, 0x0, 0x81, 0x7, 0xb0}, r4, 0x0, r0, 0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000004c0)={0x0, 0x100}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="8ad3befac806420a0004"], &(0x7f0000000580)=0xe) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000005c0)={r5, 0x1, 0xf3, 0x8e, 0x5, 0x9, 0xff, 0x8, {r6, @in6={{0xa, 0x4e21, 0xff, @local={0xfe, 0x80, [], 0xaa}, 0xb5}}, 0x0, 0x9, 0x6, 0x3, 0xb}}, &(0x7f0000000680)=0xb0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00000a06cbf516717edc937758044fb68685c49e3a7395e9ded1eaa41c81ed5961612da6a2d0bccd83156c43827c121c5a6752cd19fa4877543e7536911079257bce5924e608190000000000000000000000000000", @ANYRES16=r3, @ANYBLOB="000029bd7000ffdbdf25080000003800020014000100fe8000000000000000000000000000aa08000400800000000800070002000000080008000600000008000b000a00000024000200080003000600000008000600010000000800090009000000080009000180000008000400001000000800060009000000"], 0x80}, 0x1}, 0x1) connect$pppoe(r2, &(0x7f0000000240)={0x18, 0x0, {0x2, @empty, 'ifb0\x00'}}, 0x1e) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000900)={@empty, @rand_addr, 0x0}, &(0x7f0000000940)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000980)={'team0\x00', r7}) bind(r1, &(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r8, 0xc0286415, &(0x7f0000000380)={&(0x7f0000ff9000/0x4000)=nil, 0x8001, 0x5, 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x8000}) 19:44:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1000000000000}) 19:44:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 19:44:02 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/1) 19:44:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x700) 19:44:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"62726964676530000f00", &(0x7f0000000040)=ANY=[]}) 19:44:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r0}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:44:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xfdfdffff}) 19:44:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3ff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x90, 0x9, 0x0, 0x8000}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x5, &(0x7f0000000040)={&(0x7f0000000000)=""/21}, 0x18) sync() 19:44:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) 19:44:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x300) 19:44:02 executing program 6 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:44:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xe703}) 19:44:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 19:44:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 19:44:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"627269646765300200", &(0x7f0000000040)=ANY=[]}) 19:44:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xff02000000000000) [ 138.861374] FAULT_INJECTION: forcing a failure. [ 138.861374] name failslab, interval 1, probability 0, space 0, times 0 [ 138.872657] CPU: 1 PID: 11084 Comm: syz-executor6 Not tainted 4.17.0+ #89 [ 138.879591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.888950] Call Trace: [ 138.891556] dump_stack+0x1b9/0x294 [ 138.895200] ? dump_stack_print_info.cold.2+0x52/0x52 [ 138.900434] ? perf_trace_lock_acquire+0xe3/0x980 [ 138.905376] ? lock_acquire+0x1dc/0x520 [ 138.909360] ? xsk_setsockopt+0x260/0x550 [ 138.913527] should_fail.cold.4+0xa/0x1a [ 138.917601] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 138.922718] ? graph_lock+0x170/0x170 [ 138.926529] ? kasan_check_write+0x14/0x20 [ 138.930774] ? __mutex_lock+0x7d9/0x17f0 [ 138.934843] ? find_held_lock+0x36/0x1c0 [ 138.938919] ? __lock_is_held+0xb5/0x140 [ 138.942996] ? check_same_owner+0x320/0x320 [ 138.947325] ? rcu_note_context_switch+0x710/0x710 [ 138.952267] ? graph_lock+0x170/0x170 [ 138.956083] __should_failslab+0x124/0x180 [ 138.960329] should_failslab+0x9/0x14 [ 138.964132] kmem_cache_alloc_trace+0x2cb/0x780 [ 138.968793] ? find_held_lock+0x36/0x1c0 [ 138.972856] xdp_umem_create+0xc8/0x10f0 [ 138.976904] ? lock_downgrade+0x8e0/0x8e0 [ 138.981036] ? xdp_put_umem+0x240/0x240 [ 138.984996] ? lock_release+0xa10/0xa10 [ 138.988961] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 138.994481] ? proc_fail_nth_write+0x96/0x1f0 [ 138.998963] ? proc_cwd_link+0x1d0/0x1d0 [ 139.003018] ? __might_sleep+0x95/0x190 [ 139.006989] xsk_setsockopt+0x443/0x550 [ 139.010953] ? xsk_init_queue+0xf0/0xf0 [ 139.014912] ? __lock_is_held+0xb5/0x140 [ 139.018970] ? security_socket_setsockopt+0x94/0xc0 [ 139.023975] __sys_setsockopt+0x1bd/0x390 [ 139.028112] ? kernel_accept+0x310/0x310 [ 139.032162] ? ksys_write+0x1a6/0x250 [ 139.035958] __x64_sys_setsockopt+0xbe/0x150 [ 139.040348] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 139.045348] do_syscall_64+0x1b1/0x800 [ 139.049218] ? finish_task_switch+0x1ca/0x840 [ 139.053699] ? syscall_return_slowpath+0x5c0/0x5c0 [ 139.058612] ? syscall_return_slowpath+0x30f/0x5c0 [ 139.063564] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 139.068916] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 139.073746] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 139.078920] RIP: 0033:0x4559f9 [ 139.082091] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 139.101925] RSP: 002b:00007f633189ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 19:44:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x7000000) 19:44:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) [ 139.109621] RAX: ffffffffffffffda RBX: 00007f633189f6d4 RCX: 00000000004559f9 [ 139.116882] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000014 [ 139.124133] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 139.131385] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000015 [ 139.138634] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000000 19:44:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) write(r0, &(0x7f0000000000)="bc", 0x1) 19:44:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000002"], 0x9}, 0x1}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2000000000000119, &(0x7f0000000040)=[{0x11}]}, 0xffffff61) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000000c0)={"627269646765300f00", &(0x7f0000000040)=ANY=[]}) 19:44:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:03 executing program 6 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/21, 0x2000, 0x1000}, 0x18) 19:44:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0xfe800000) 19:44:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x7ffffff7) 19:44:03 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xfdfdffff00000000}) 19:44:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x2, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 19:44:03 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) write(r3, &(0x7f00000001c0)="bc", 0x1) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x8, 0x0, [{0x40000001, 0x10001, 0x2, 0x7, 0x38225785, 0x3, 0x7fffffff}, {0xd, 0x7, 0x6, 0x5, 0x7, 0x10000, 0x10000}, {0x7, 0x9, 0x6, 0x10001, 0x7, 0x401, 0x100000001}, {0xf, 0x9, 0x2, 0x3, 0x1, 0x20, 0x6}, {0x7, 0xdb65, 0x4, 0x97, 0x0, 0xfffffffffffff0e6, 0x7}, {0x1, 0x9b, 0x4, 0x7, 0x7fff, 0x5, 0x2}, {0xb, 0x200, 0x943210a5e553a45, 0x0, 0x40, 0xa, 0x5}, {0x8000000f, 0x3, 0x2, 0x8, 0x2, 0x6, 0x4}]}) [ 139.598120] FAULT_INJECTION: forcing a failure. [ 139.598120] name failslab, interval 1, probability 0, space 0, times 0 [ 139.609437] CPU: 0 PID: 11133 Comm: syz-executor6 Not tainted 4.17.0+ #89 [ 139.616381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.625835] Call Trace: [ 139.628447] dump_stack+0x1b9/0x294 [ 139.632104] ? dump_stack_print_info.cold.2+0x52/0x52 [ 139.637316] ? perf_trace_lock_acquire+0x4f1/0x980 [ 139.642282] should_fail.cold.4+0xa/0x1a [ 139.646372] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 139.651497] ? graph_lock+0x170/0x170 [ 139.655317] ? kasan_kmalloc+0xc4/0xe0 [ 139.659221] ? kmem_cache_alloc_trace+0x152/0x780 [ 139.664077] ? xdp_umem_create+0xc8/0x10f0 [ 139.668325] ? xsk_setsockopt+0x443/0x550 [ 139.672493] ? graph_lock+0x170/0x170 [ 139.676342] ? find_held_lock+0x36/0x1c0 [ 139.680436] ? __lock_is_held+0xb5/0x140 [ 139.684541] ? check_same_owner+0x320/0x320 [ 139.688885] ? rcu_is_watching+0x85/0x140 [ 139.693053] ? rcu_note_context_switch+0x710/0x710 [ 139.698020] __should_failslab+0x124/0x180 [ 139.702281] should_failslab+0x9/0x14 [ 139.706111] __kmalloc+0x2c8/0x760 [ 139.709660] ? security_capable+0x99/0xc0 [ 139.713801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 139.719326] ? xdp_umem_create+0x5c9/0x10f0 [ 139.723647] ? ns_capable_common+0x13f/0x170 [ 139.728064] xdp_umem_create+0x5c9/0x10f0 [ 139.732214] ? xdp_put_umem+0x240/0x240 [ 139.736177] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 139.741715] ? proc_fail_nth_write+0x96/0x1f0 [ 139.746216] ? proc_cwd_link+0x1d0/0x1d0 [ 139.750277] ? __might_sleep+0x95/0x190 [ 139.754252] xsk_setsockopt+0x443/0x550 [ 139.758213] ? xsk_init_queue+0xf0/0xf0 [ 139.762174] ? __lock_is_held+0xb5/0x140 [ 139.766235] ? security_socket_setsockopt+0x94/0xc0 [ 139.771244] __sys_setsockopt+0x1bd/0x390 [ 139.775380] ? kernel_accept+0x310/0x310 [ 139.779429] ? ksys_write+0x1a6/0x250 [ 139.783230] __x64_sys_setsockopt+0xbe/0x150 [ 139.787626] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 139.792632] do_syscall_64+0x1b1/0x800 [ 139.796504] ? finish_task_switch+0x1ca/0x840 [ 139.800993] ? syscall_return_slowpath+0x5c0/0x5c0 [ 139.805916] ? syscall_return_slowpath+0x30f/0x5c0 [ 139.810842] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 139.816197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 139.821058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 139.826234] RIP: 0033:0x4559f9 [ 139.829407] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 139.848759] RSP: 002b:00007f633189ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 139.856455] RAX: ffffffffffffffda RBX: 00007f633189f6d4 RCX: 00000000004559f9 [ 139.863710] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000014 [ 139.870965] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 139.878217] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000015 [ 139.885470] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 [ 139.893271] ================================================================== [ 139.900812] BUG: KASAN: null-ptr-deref in xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 139.908590] Write of size 8 at addr 0000000000000060 by task syz-executor6/11133 [ 139.916099] [ 139.917714] CPU: 0 PID: 11133 Comm: syz-executor6 Not tainted 4.17.0+ #89 [ 139.924623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.933956] Call Trace: [ 139.936536] dump_stack+0x1b9/0x294 [ 139.940157] ? dump_stack_print_info.cold.2+0x52/0x52 [ 139.945338] ? kasan_check_write+0x14/0x20 [ 139.949560] ? do_raw_spin_lock+0xc1/0x200 [ 139.953788] ? vprintk_func+0x81/0xe7 [ 139.957592] ? xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 139.963052] kasan_report.cold.7+0x6d/0x2fe [ 139.967378] check_memory_region+0x13e/0x1b0 [ 139.971959] kasan_check_write+0x14/0x20 [ 139.976009] xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 139.981285] xdp_umem_create+0xd6c/0x10f0 [ 139.985429] ? xdp_put_umem+0x240/0x240 [ 139.989405] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 139.994949] ? proc_fail_nth_write+0x96/0x1f0 [ 139.999432] ? proc_cwd_link+0x1d0/0x1d0 [ 140.003482] ? __might_sleep+0x95/0x190 [ 140.007456] xsk_setsockopt+0x443/0x550 [ 140.011429] ? xsk_init_queue+0xf0/0xf0 [ 140.015404] ? __lock_is_held+0xb5/0x140 [ 140.019469] ? security_socket_setsockopt+0x94/0xc0 [ 140.024488] __sys_setsockopt+0x1bd/0x390 [ 140.028629] ? kernel_accept+0x310/0x310 [ 140.032676] ? ksys_write+0x1a6/0x250 [ 140.036475] __x64_sys_setsockopt+0xbe/0x150 [ 140.040869] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 140.045876] do_syscall_64+0x1b1/0x800 [ 140.049757] ? finish_task_switch+0x1ca/0x840 [ 140.054239] ? syscall_return_slowpath+0x5c0/0x5c0 [ 140.059158] ? syscall_return_slowpath+0x30f/0x5c0 [ 140.064089] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 140.069446] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.074295] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 140.079469] RIP: 0033:0x4559f9 [ 140.082639] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.102070] RSP: 002b:00007f633189ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 140.109769] RAX: ffffffffffffffda RBX: 00007f633189f6d4 RCX: 00000000004559f9 [ 140.117037] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000014 [ 140.124301] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 140.131563] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000015 [ 140.138824] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 [ 140.146105] ================================================================== [ 140.153445] Disabling lock debugging due to kernel taint [ 140.158935] Kernel panic - not syncing: panic_on_warn set ... [ 140.158935] [ 140.166304] CPU: 0 PID: 11133 Comm: syz-executor6 Tainted: G B 4.17.0+ #89 [ 140.174598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.183934] Call Trace: [ 140.186511] dump_stack+0x1b9/0x294 [ 140.190126] ? dump_stack_print_info.cold.2+0x52/0x52 [ 140.195306] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 140.200057] ? xdp_umem_unpin_pages.isra.3+0x350/0x410 [ 140.205328] panic+0x22f/0x4de [ 140.208505] ? add_taint.cold.5+0x16/0x16 [ 140.212640] ? do_raw_spin_unlock+0x9e/0x2e0 [ 140.217545] ? do_raw_spin_unlock+0x9e/0x2e0 [ 140.221947] ? xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 140.227383] kasan_end_report+0x47/0x4f [ 140.231342] kasan_report.cold.7+0x76/0x2fe [ 140.235652] check_memory_region+0x13e/0x1b0 [ 140.240059] kasan_check_write+0x14/0x20 [ 140.244106] xdp_umem_unaccount_pages.isra.4+0x3d/0x80 [ 140.249367] xdp_umem_create+0xd6c/0x10f0 [ 140.253505] ? xdp_put_umem+0x240/0x240 [ 140.257471] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 140.262997] ? proc_fail_nth_write+0x96/0x1f0 [ 140.267830] ? proc_cwd_link+0x1d0/0x1d0 [ 140.271880] ? __might_sleep+0x95/0x190 [ 140.275855] xsk_setsockopt+0x443/0x550 [ 140.279821] ? xsk_init_queue+0xf0/0xf0 [ 140.283784] ? __lock_is_held+0xb5/0x140 [ 140.287844] ? security_socket_setsockopt+0x94/0xc0 [ 140.292852] __sys_setsockopt+0x1bd/0x390 [ 140.296988] ? kernel_accept+0x310/0x310 [ 140.301049] ? ksys_write+0x1a6/0x250 [ 140.304847] __x64_sys_setsockopt+0xbe/0x150 [ 140.309238] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 140.314256] do_syscall_64+0x1b1/0x800 [ 140.318129] ? finish_task_switch+0x1ca/0x840 [ 140.322623] ? syscall_return_slowpath+0x5c0/0x5c0 [ 140.327538] ? syscall_return_slowpath+0x30f/0x5c0 [ 140.332456] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 140.337806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.342639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 140.347811] RIP: 0033:0x4559f9 [ 140.350981] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.370288] RSP: 002b:00007f633189ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 140.377983] RAX: ffffffffffffffda RBX: 00007f633189f6d4 RCX: 00000000004559f9 [ 140.385324] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000014 [ 140.392577] RBP: 000000000072bea0 R08: 0000000000000018 R09: 0000000000000000 [ 140.399830] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000015 [ 140.407089] R13: 00000000004c0f71 R14: 00000000004d0b10 R15: 0000000000000001 [ 140.414806] Dumping ftrace buffer: [ 140.418330] (ftrace buffer empty) [ 140.422022] Kernel Offset: disabled [ 140.425648] Rebooting in 86400 seconds..